All Projects → Lief → Similar Projects or Alternatives

2355 Open source projects that are alternatives of or similar to Lief

Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+9.23%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (-78.35%)
Mutual labels:  elf, pe, binary-analysis, reverse-engineering
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (-97.4%)
Mutual labels:  elf, macho, pe
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-96.92%)
Mutual labels:  elf, macho, pe
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-92.89%)
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+6.37%)
Mutual labels:  elf, pe, macho
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-84.98%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-85.42%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-91.32%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+464.54%)
odex-patcher
Run arbitrary code by patching OAT files
Stars: ✭ 44 (-98.39%)
Mutual labels:  art, oat, vdex
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-89.56%)
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-99.12%)
Mutual labels:  malware-analysis, binary-analysis, pe
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-88.39%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-84.54%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-88.21%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-61.83%)
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (-84.36%)
Mutual labels:  elf, pe, binary-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-88.94%)
Die Engine
DIE engine
Stars: ✭ 648 (-76.26%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-99.6%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-97.77%)
Formula Parser
Parsing and evaluating mathematical formulas given as strings.
Stars: ✭ 62 (-97.73%)
Mutual labels:  parser, parsing
Parser Javascript
Browser sniffing gone too far — A useragent parser library for JavaScript
Stars: ✭ 66 (-97.58%)
Mutual labels:  parser, parsing
Mini Yaml
Single header YAML 1.0 C++11 serializer/deserializer.
Stars: ✭ 79 (-97.11%)
Mutual labels:  parser, parsing
Php Svg Lib
SVG file parsing / rendering library
Stars: ✭ 1,146 (-58.02%)
Mutual labels:  parser, parsing
Lodestone Nodejs
Character tracking and parser library for nodejs
Stars: ✭ 81 (-97.03%)
Mutual labels:  parser, parsing
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-92.78%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-97.99%)
Dexbox
A lightweight dex file parsing library
Stars: ✭ 64 (-97.66%)
Mutual labels:  dex, parser
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.32%)
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Stars: ✭ 72 (-97.36%)
Mutual labels:  pe, reverse-engineering
Parsing With Haskell Parser Combinators
🔍 A step-by-step guide to parsing using Haskell parser combinators.
Stars: ✭ 72 (-97.36%)
Mutual labels:  parser, parsing
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (-53.11%)
Logos
Create ridiculously fast Lexers
Stars: ✭ 1,001 (-63.33%)
Mutual labels:  parser, parsing
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-49.27%)
Graphql Go Tools
Tools to write high performance GraphQL applications using Go/Golang.
Stars: ✭ 96 (-96.48%)
Mutual labels:  parser, parsing
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-96.15%)
Mutual labels:  elf, pe
Sywac
🚫 🐭 Asynchronous, single package CLI framework for Node
Stars: ✭ 109 (-96.01%)
Mutual labels:  parser, parsing
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-96.59%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-96.04%)
Hydro Scaffold Dex
A Decentralized Exchange Scaffold - launch a DEX in minutes
Stars: ✭ 112 (-95.9%)
Mutual labels:  dex, sdk
Sojobo
A binary analysis framework
Stars: ✭ 116 (-95.75%)
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (-32.31%)
Mutual labels:  parser, malware-analysis
Whois Parser
Go(Golang) module for domain whois information parsing.
Stars: ✭ 123 (-95.49%)
Mutual labels:  parser, parsing
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (-65.02%)
Libdparse
Library for lexing and parsing D source code
Stars: ✭ 91 (-96.67%)
Mutual labels:  parser, parsing
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (-27.44%)
Dan Jurafsky Chris Manning Nlp
My solution to the Natural Language Processing course made by Dan Jurafsky, Chris Manning in Winter 2012.
Stars: ✭ 124 (-95.46%)
Mutual labels:  parser, parsing
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-95.38%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-94.84%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-25.79%)
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (-94.73%)
Mutual labels:  pe, reverse-engineering
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-93.04%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-95.16%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-94.65%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-93.04%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-94.65%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (-29.16%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-93.04%)
1-60 of 2355 similar projects