All Categories → Runtime Environments → binary-analysis

Top 78 binary-analysis open source projects

Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Mambo
A low-overhead dynamic binary instrumentation and modification tool for ARM (now with both AArch32 and AArch64 support)
Gtirb
Intermediate Representation for Binary analysis and transformation
Mcsema
Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Sienna Locomotive
A user-friendly fuzzing and crash triage tool for Windows
Pref
Portable Reverse Engineering Framework
Kiewtai
A port of Kaitai to the Hiew hex editor
Bam
The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Pharos
Automated static analysis tools for binary programs
Befa Library
High-level library for executable binary file analysis
Macbook issues
《macOS软件安全与逆向分析》勘误
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Decaf
DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Pintools
Pintool example and PoC for dynamic binary analysis
Dyninst
DyninstAPI: Tools for binary instrumentation, analysis, and modification.
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Dissection
The dissection of a simple "hello world" ELF binary.
Decomp
Components of a decompilation pipeline.
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
E9patch
A powerful static binary rewriting tool
Falcon
Binary Analysis Framework in Rust
Bootstomp
BootStomp: a bootloader vulnerability finder
Macbook
《macOS软件安全与逆向分析》随书源码
Zelos
A comprehensive binary emulation and instrumentation platform.
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
BinKit
Binary Code Similarity Analysis (BCSA) Benchmark
Rel
Binsec/Rel is an extension of Binsec that implements relational symbolic execution for constant-time verification and secret-erasure at binary-level.
DrCCTProf
DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.
1-60 of 78 binary-analysis projects