Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: binary-analysis

ZeroOne010101/ImHex_NierAutomata

A pattern file for the ImHex hex-editor to help decipher savefiles for the game NieR:Automata.

Size: 3.91 KB - Last synced: about 3 hours ago - Pushed: about 4 hours ago - Stars: 0 - Forks: 0

WerWolv/ImHex

๐Ÿ” A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language: C++ - Size: 36.3 MB - Last synced: about 3 hours ago - Pushed: about 5 hours ago - Stars: 33,120 - Forks: 1,546

Karmaz95/Snake_Apple

The code repository for the Snake&Apple article series.

Language: C++ - Size: 3.67 MB - Last synced: about 4 hours ago - Pushed: about 5 hours ago - Stars: 39 - Forks: 2

horsicq/Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language: JavaScript - Size: 12.1 MB - Last synced: about 4 hours ago - Pushed: 1 day ago - Stars: 6,645 - Forks: 671

lief-project/LIEF

LIEF - Library to Instrument Executable Formats

Language: C++ - Size: 66.6 MB - Last synced: about 3 hours ago - Pushed: 1 day ago - Stars: 4,165 - Forks: 589

HyperDbg/HyperDbg

State-of-the-art native debugging tool

Language: C - Size: 31.1 MB - Last synced: about 7 hours ago - Pushed: about 7 hours ago - Stars: 2,598 - Forks: 357

packing-box/awesome-executable-packing

A curated list of awesome resources related to executable packing

Size: 136 KB - Last synced: about 12 hours ago - Pushed: 4 months ago - Stars: 1,082 - Forks: 97

ucsb-seclab/greed

A symbolic execution engine for EVM smart contract binaries

Language: Python - Size: 9.89 MB - Last synced: about 23 hours ago - Pushed: about 24 hours ago - Stars: 36 - Forks: 2

kth-step/HolBA

Binary analysis in HOL

Language: Standard ML - Size: 7.22 MB - Last synced: about 9 hours ago - Pushed: about 10 hours ago - Stars: 32 - Forks: 20

GaloisInc/pate

Patches Assured up to Trace Equivalence

Language: Haskell - Size: 7.02 MB - Last synced: about 23 hours ago - Pushed: 1 day ago - Stars: 14 - Forks: 2

fmagin/angr-cli

Repo for various angr ipython features to give it more of a cli feeling

Language: Python - Size: 13.9 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 50 - Forks: 3

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57 MB - Last synced: about 10 hours ago - Pushed: 2 days ago - Stars: 3,315 - Forks: 519

fkie-cad/dewolf

A research decompiler implemented as a Binary Ninja plugin.

Language: Python - Size: 3.96 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 158 - Forks: 8

lifting-bits/mcsema ๐Ÿ“ฆ

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language: C++ - Size: 154 MB - Last synced: about 11 hours ago - Pushed: about 2 years ago - Stars: 2,590 - Forks: 344

philzook58/pcode2c

Convert low ghidra pcode to verifiable C

Language: Jupyter Notebook - Size: 1.59 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 12 - Forks: 2

nikolaydubina/go-binsize-treemap

๐Ÿ” Go binary size SVG treemap

Language: Go - Size: 31.3 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 443 - Forks: 16

lifting-bits/sleigh

Unofficial CMake build for Ghidra's C++ SLEIGH code

Language: CMake - Size: 908 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 112 - Forks: 21

jovibor/libpe

Library for parsing internal structures of PE32/PE32+ binary files.

Language: C++ - Size: 397 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 146 - Forks: 35

packing-box/dataset-packed-pe Fork of chesvectain/PackingData

Dataset of packed PE samples

Language: Python - Size: 1.26 GB - Last synced: 4 days ago - Pushed: 23 days ago - Stars: 23 - Forks: 4

fugue-re/fugue-core

A binary analysis framework written in Rust.

Language: Rust - Size: 530 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 154 - Forks: 8

BinaryAnalysisPlatform/bap

Binary Analysis Platform

Language: OCaml - Size: 8.07 MB - Last synced: 5 days ago - Pushed: 7 days ago - Stars: 1,986 - Forks: 271

cristianzsh/freki

:wolf: Malware analysis platform

Language: YARA - Size: 13.8 MB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 408 - Forks: 58

e-m-b-a/emba

EMBA - The firmware security analyzer

Language: Shell - Size: 20.5 MB - Last synced: 10 days ago - Pushed: 12 days ago - Stars: 2,426 - Forks: 210

dmendel/bindata

BinData - Reading and Writing Binary Data in Ruby

Language: Ruby - Size: 1.49 MB - Last synced: 8 days ago - Pushed: about 1 month ago - Stars: 572 - Forks: 53

GrammaTech/gtirb

Intermediate Representation for Binary analysis and transformation

Language: C++ - Size: 20.3 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 294 - Forks: 36

GrammaTech/gtirb-pprinter

Pretty printer from GTIRB to assembly code

Language: C++ - Size: 4.88 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 46 - Forks: 10

horsicq/DIE-engine

DIE engine

Language: C++ - Size: 59.5 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 2,116 - Forks: 306

trailofbits/manticore

Symbolic execution tool

Language: Python - Size: 43.5 MB - Last synced: 8 days ago - Pushed: 8 months ago - Stars: 3,640 - Forks: 467

packing-box/dataset-packed-elf

Dataset of packed ELF samples

Size: 481 MB - Last synced: 4 days ago - Pushed: about 1 year ago - Stars: 13 - Forks: 1

ucsb-seclab/BootStomp

BootStomp: a bootloader vulnerability finder

Language: Python - Size: 3.58 MB - Last synced: 6 days ago - Pushed: over 2 years ago - Stars: 375 - Forks: 72

fkie-cad/cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language: Rust - Size: 12.9 MB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 1,056 - Forks: 115

black-binary/sleigh

A (SLEIGH) disassembler that supports multiple architectures

Language: Rust - Size: 5.6 MB - Last synced: about 16 hours ago - Pushed: about 2 years ago - Stars: 68 - Forks: 7

GJDuck/e9patch

A powerful static binary rewriting tool

Language: C++ - Size: 1.66 MB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 903 - Forks: 64

McGill-DMaS/Kam1n0-Community

The Kam1n0 Assembly Analysis Platform

Language: C - Size: 463 MB - Last synced: 7 days ago - Pushed: about 1 year ago - Stars: 602 - Forks: 132

m4b/goblin

An impish, cross-platform binary parsing crate, written in Rust

Language: Rust - Size: 2.97 MB - Last synced: 12 days ago - Pushed: 14 days ago - Stars: 1,138 - Forks: 153

packing-box/peid

Python implementation of the Packed Executable iDentifier (PEiD)

Language: Python - Size: 1.29 MB - Last synced: 4 days ago - Pushed: 4 months ago - Stars: 120 - Forks: 12

LordNoteworthy/binary-auditing-solutions

Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.

Size: 23.9 MB - Last synced: 10 days ago - Pushed: over 3 years ago - Stars: 68 - Forks: 42

cmu-sei/pharos

Automated static analysis tools for binary programs

Language: C++ - Size: 45.3 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 1,483 - Forks: 183

ex0dus-0x/fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis. Featured at Black Hat Arsenal USA 2022.

Language: Python - Size: 1.44 MB - Last synced: 9 days ago - Pushed: 3 months ago - Stars: 498 - Forks: 52

mentebinaria/readpe

The PE file analysis toolkit

Language: C - Size: 2.3 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 653 - Forks: 129

GrammaTech/ddisasm

A fast and accurate disassembler

Language: C++ - Size: 28.8 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 619 - Forks: 62

Xuhpclab/DrCCTProf

DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.

Language: C - Size: 2.37 MB - Last synced: 14 days ago - Pushed: 7 months ago - Stars: 115 - Forks: 37

user1342/Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

Language: Python - Size: 3.29 MB - Last synced: 18 days ago - Pushed: 19 days ago - Stars: 108 - Forks: 7

programa-stic/barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language: Python - Size: 2.16 MB - Last synced: 14 days ago - Pushed: over 4 years ago - Stars: 1,388 - Forks: 182

carbonblack/binee

Binee: binary emulation environment

Language: Go - Size: 28.2 MB - Last synced: about 9 hours ago - Pushed: about 1 year ago - Stars: 485 - Forks: 74

SpriteOvO/sigmatch

โœจ Modern C++ 20 signature match / search library

Language: C++ - Size: 53.7 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 87 - Forks: 14

JonathanSalwan/PinTools

Pintool example and PoC for dynamic binary analysis

Language: C++ - Size: 1.99 MB - Last synced: about 9 hours ago - Pushed: about 2 years ago - Stars: 577 - Forks: 159

fkie-cad/friTap

The goal of this project is to help researchers to analyze traffic encapsulated in SSL or TLS.

Language: JavaScript - Size: 29.3 MB - Last synced: 19 days ago - Pushed: 2 months ago - Stars: 226 - Forks: 23

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 57 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 43,153 - Forks: 2,294

Hustcw/CLAP

CLAP(Contrastive Language-Assembly Pre-training) learns transferable binary code representations with natural language supervision

Language: Jupyter Notebook - Size: 1.91 MB - Last synced: 18 days ago - Pushed: about 2 months ago - Stars: 21 - Forks: 0

SoftSec-KAIST/BinKit

Binary Code Similarity Analysis (BCSA) Benchmark

Language: Shell - Size: 105 KB - Last synced: 19 days ago - Pushed: 5 months ago - Stars: 118 - Forks: 19

user1342/Awesome-Binary-Analysis-Automation

A curated list of awesome binary analysis automation training, resources, and tools.

Size: 293 KB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 3 - Forks: 0

L1NNA/JARV1S-Kam1n0

Direct connector for Kam1n0 batch mode

Language: Python - Size: 356 KB - Last synced: 24 days ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

jmcph4/mph

Python API for interfacing with arbitrary executables

Language: Python - Size: 1.95 KB - Last synced: 24 days ago - Pushed: over 6 years ago - Stars: 5 - Forks: 0

jmcph4/lm5

Simple and extensible fuzzer

Language: Python - Size: 3.91 KB - Last synced: 24 days ago - Pushed: over 5 years ago - Stars: 4 - Forks: 2

jmcph4/PEek

PEek is a simple PE file viewer.

Language: C - Size: 26.4 KB - Last synced: 24 days ago - Pushed: over 6 years ago - Stars: 3 - Forks: 1

BaseMax/BinaryTreePython

T.B.T: A software to analyze a octal number and generate formula to produce graph. (Phd Project in mathematics field, Article)

Language: Python - Size: 2.03 MB - Last synced: 25 days ago - Pushed: over 2 years ago - Stars: 4 - Forks: 0

radareorg/radare2

UNIX-like reverse engineering framework and command-line toolset

Language: C - Size: 164 MB - Last synced: 27 days ago - Pushed: 29 days ago - Stars: 19,558 - Forks: 2,932

RevEngAI/reait

RevEng.AI Toolkit and Python API

Language: Python - Size: 297 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 10 - Forks: 1

avatartwo/avatar2

Python core of avatarยฒ

Language: Python - Size: 257 MB - Last synced: 26 days ago - Pushed: 5 months ago - Stars: 510 - Forks: 99

IsaacMarovitz/pe-parser

PE Parsing, but blazing fast

Language: Rust - Size: 173 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 17 - Forks: 3

Vector35/binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language: C++ - Size: 75.9 MB - Last synced: 28 days ago - Pushed: 28 days ago - Stars: 805 - Forks: 186

DynamoRIO/dynamorio

Dynamic Instrumentation Tool Platform

Language: C - Size: 108 MB - Last synced: 28 days ago - Pushed: 29 days ago - Stars: 2,506 - Forks: 542

Chaoses-Ib/FormalLanguages

Language: Markdown - Size: 838 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

cmu-sei/kaiju

CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- please file tickets, bug reports, or pull requests at the upstream home in @CERTCC: https://github.com/certcc/kaiju

Language: Java - Size: 1.44 MB - Last synced: 26 days ago - Pushed: 28 days ago - Stars: 121 - Forks: 28

saferwall/pe

A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

Language: Go - Size: 28.5 MB - Last synced: 24 days ago - Pushed: about 2 months ago - Stars: 282 - Forks: 39

radareorg/radare2-snap

Radare2 snap and docker repository

Language: Makefile - Size: 102 KB - Last synced: 28 days ago - Pushed: 29 days ago - Stars: 2 - Forks: 0

packing-box/docker-packing-box

Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection

Language: Python - Size: 82.5 MB - Last synced: 28 days ago - Pushed: 28 days ago - Stars: 42 - Forks: 9

GVProf/GVProf

GVProf: A Value Profiler for GPU-based Clusters

Language: Python - Size: 229 KB - Last synced: 14 days ago - Pushed: about 2 months ago - Stars: 42 - Forks: 9

thetacom/hexabyte

A modern, modular, and robust TUI hex editor.

Language: Python - Size: 12 MB - Last synced: 20 days ago - Pushed: about 2 months ago - Stars: 226 - Forks: 4

SoftSec-KAIST/NTFuzz

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)

Language: F# - Size: 7.92 MB - Last synced: 19 days ago - Pushed: over 2 years ago - Stars: 86 - Forks: 22

nsacyber/BAM

The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber

Language: Python - Size: 231 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 143 - Forks: 27

extremecoders-re/re-list

A list of open source reverse engineering tools with a focus on binary analysis

Size: 101 KB - Last synced: 21 days ago - Pushed: 25 days ago - Stars: 155 - Forks: 21

packing-box/pypackerdetect Fork of cylance/PyPackerDetect

Packing detection tool for PE files

Language: Python - Size: 422 KB - Last synced: 4 days ago - Pushed: 4 months ago - Stars: 19 - Forks: 2

We5ter/Scanners-Box

A powerful and open-source toolkit for hackers and security automation - ๅฎ‰ๅ…จ่กŒไธšไปŽไธš่€…่‡ช็ ”ๅผ€ๆบๆ‰ซๆๅ™จๅˆ่พ‘

Size: 7.03 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 7,949 - Forks: 2,346

AtomicNibble/TDiss

disassembler for x86 / x86-64 (AMD64)

Language: C++ - Size: 1.21 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

REDasmOrg/REDasm

The OpenSource Disassembler

Language: C++ - Size: 44.1 MB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 1,501 - Forks: 135

decaf-project/DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language: C - Size: 74.7 MB - Last synced: 18 days ago - Pushed: 11 months ago - Stars: 787 - Forks: 168

B2R2-org/B2R2

B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.

Language: F# - Size: 9.29 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 409 - Forks: 62

CERTCC/kaiju Fork of cmu-sei/kaiju

CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, canonical repository for this project -- file bug reports and wishes here!

Language: Java - Size: 1.44 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 253 - Forks: 20

ztroop/dead-ringer

Binary Diff Utility

Language: Rust - Size: 1.02 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 32 - Forks: 3

dyninst/dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

Language: C - Size: 203 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 688 - Forks: 145

secrary/Andromeda

Andromeda - Interactive Reverse Engineering Tool for Android Applications

Language: C++ - Size: 416 KB - Last synced: 26 days ago - Pushed: about 4 years ago - Stars: 687 - Forks: 77

quarkslab/binbloom

Raw binary firmware analysis software

Language: C - Size: 171 KB - Last synced: 29 days ago - Pushed: over 1 year ago - Stars: 462 - Forks: 59

packing-box/bintropy

Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes

Language: Python - Size: 332 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 38 - Forks: 3

ispras/juliet-dynamic

Juliet C/C++ Dynamic Test Suite

Size: 38.7 MB - Last synced: 25 days ago - Pushed: about 1 year ago - Stars: 20 - Forks: 6

zeropointdynamics/zelos

A comprehensive binary emulation and instrumentation platform.

Language: Python - Size: 23.2 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 396 - Forks: 50

br0kej/bin2ml

A command line tool for extracting machine learning ready data from software binaries powered by Radare2

Language: Rust - Size: 1.43 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 32 - Forks: 1

reb311ion/replica

Ghidra Analysis Enhancer ๐Ÿ‰

Language: Python - Size: 2.66 MB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 275 - Forks: 35

packing-box/reminder

Implementation of the packing detection heuristic from the paper "Packed PE File Detection for Malware Forensics" of Han et al.

Language: Python - Size: 83 KB - Last synced: 5 days ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

jaybosamiya/security-notes

:notebook: Some security related notes

Size: 21.5 KB - Last synced: about 1 month ago - Pushed: over 6 years ago - Stars: 451 - Forks: 46

jmcph4/crackerjack

A collection of crackmes

Language: C - Size: 8.79 KB - Last synced: 24 days ago - Pushed: over 5 years ago - Stars: 40 - Forks: 15

beehive-lab/mambo

A low-overhead dynamic binary instrumentation and modification tool for ARM (both AArch32 and AArch64 support) and RISC-V (RV64GC).

Language: C - Size: 2.98 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 294 - Forks: 63

mebeim/systrack

๐Ÿ“ก๐Ÿง Linux kernel syscall implementation tracker

Language: Python - Size: 2.58 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 119 - Forks: 6

jovibor/Pepper

PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

Language: C++ - Size: 2.12 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 128 - Forks: 39

fesh0r/010editor

Templates and scripts for 010 editor

Size: 383 KB - Last synced: about 2 months ago - Pushed: about 7 years ago - Stars: 81 - Forks: 20

Lancern/asm2vec

An unofficial implementation of asm2vec as a standalone python package

Language: Python - Size: 63.5 KB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 154 - Forks: 37

ispras/crusher

Language: Python - Size: 21 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 34 - Forks: 13

falconre/falcon

Binary Analysis Framework in Rust

Language: Rust - Size: 2.23 MB - Last synced: 25 days ago - Pushed: 4 months ago - Stars: 537 - Forks: 49

lokegustafsson/amba

Bachelor thesis, combining automatic and manual methods for binary analysis

Language: Rust - Size: 6.22 MB - Last synced: about 2 months ago - Pushed: 11 months ago - Stars: 3 - Forks: 0