All Projects → angr → Angr

angr / Angr

Licence: bsd-2-clause
A powerful and user-friendly binary analysis platform!

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Angr

Angr Utils
Handy utilities for the angr binary analysis framework, most notably CFG visualization
Stars: ✭ 169 (-96.95%)
Mutual labels:  analysis, binary
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (-49.19%)
Mutual labels:  analysis, binary
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-99.4%)
Mutual labels:  analysis, binary
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-96.5%)
Mutual labels:  analysis, binary
Angr Tutorial For CTF
angr tutorial for ctf
Stars: ✭ 97 (-98.25%)
Mutual labels:  binary, angr
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-94.14%)
Mutual labels:  analysis, binary
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-96.57%)
Mutual labels:  analysis, binary
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (-96.08%)
Mutual labels:  analysis, binary
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-99.15%)
Mutual labels:  analysis, binary
xbpch
xarray interface for bpch files
Stars: ✭ 17 (-99.69%)
Mutual labels:  analysis, binary
Binee
Binee: binary emulation environment
Stars: ✭ 408 (-92.64%)
Mutual labels:  analysis, binary
Wpfhexeditorcontrol
Wpf Hexeditor is a powerful and fully customisable user control for editing file or stream as hexadecimal, decimal and binary. Can be used in Wpf or WinForm application
Stars: ✭ 484 (-91.27%)
Mutual labels:  binary
Trady
Trady is a handy library for computing technical indicators, and it targets to be an automated trading system that provides stock data feeding, indicator computing, strategy building and automatic trading. It is built based on .NET Standard 2.0.
Stars: ✭ 433 (-92.19%)
Mutual labels:  analysis
Phpmnd
PHP Magic Number Detector
Stars: ✭ 431 (-92.22%)
Mutual labels:  analysis
Ffmpegcore
A .NET FFMpeg/FFProbe wrapper for easily integrating media analysis and conversion into your C# applications
Stars: ✭ 429 (-92.26%)
Mutual labels:  analysis
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-90.76%)
Mutual labels:  analysis
Fieldtrip
The MATLAB toolbox for MEG, EEG and iEEG analysis
Stars: ✭ 481 (-91.32%)
Mutual labels:  analysis
Nar
node.js application archive - create self-contained binary like executable applications that are ready to ship and run
Stars: ✭ 428 (-92.28%)
Mutual labels:  binary
Graphql Query Complexity
GraphQL query complexity analysis and validation for graphql-js
Stars: ✭ 424 (-92.35%)
Mutual labels:  analysis
Fastbinaryencoding
Fast Binary Encoding is ultra fast and universal serialization solution for C++, C#, Go, Java, JavaScript, Kotlin, Python, Ruby, Swift
Stars: ✭ 421 (-92.4%)
Mutual labels:  binary

angr

Latest Release PyPI Statistics Build Status License Gitbook API Docs

angr is a platform-agnostic binary analysis framework. It is brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot.

What?

angr is a suite of Python 3 libraries that let you load a binary and do a lot of cool things to it:

  • Disassembly and intermediate-representation lifting
  • Program instrumentation
  • Symbolic execution
  • Control-flow analysis
  • Data-dependency analysis
  • Value-set analysis (VSA)
  • Decompilation

The most common angr operation is loading a binary: p = angr.Project('/bin/bash') If you do this in an enhanced REPL like IPython, you can use tab-autocomplete to browse the top-level-accessible methods and their docstrings.

The short version of "how to install angr" is mkvirtualenv --python=$(which python3) angr && python -m pip install angr.

Example

angr does a lot of binary analysis stuff. To get you started, here's a simple example of using symbolic execution to get a flag in a CTF challenge.

import angr

project = angr.Project("angr-doc/examples/defcamp_r100/r100", auto_load_libs=False)

@project.hook(0x400844)
def print_flag(state):
    print("FLAG SHOULD BE:", state.posix.dumps(0))
    project.terminate_execution()

project.execute()

Quick Start

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].