All Projects → Lief → Similar Projects or Alternatives

2355 Open source projects that are alternatives of or similar to Lief

byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-99.49%)
Mutual labels:  elf, macho
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-88.02%)
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (-89.78%)
Mutual labels:  elf, reverse-engineering
Nearley
📜🔜🌲 Simple, fast, powerful parser toolkit for JavaScript.
Stars: ✭ 3,089 (+13.15%)
Mutual labels:  parser, parsing
jitana
A graph-based static-dynamic hybrid DEX code analysis tool
Stars: ✭ 35 (-98.72%)
Mutual labels:  art, dex
Parse Xml
A fast, safe, compliant XML parser for Node.js and browsers.
Stars: ✭ 184 (-93.26%)
Mutual labels:  parser, parsing
Kgt
BNF wrangling and railroad diagrams
Stars: ✭ 312 (-88.57%)
Mutual labels:  parser, parsing
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-96.59%)
Graphql Go Tools
Tools to write high performance GraphQL applications using Go/Golang.
Stars: ✭ 96 (-96.48%)
Mutual labels:  parser, parsing
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-93.04%)
Androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
Stars: ✭ 3,797 (+39.08%)
Mutual labels:  dex, reverse-engineering
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-87.44%)
binary-security-check
Analyzer of security features in executable binaries
Stars: ✭ 36 (-98.68%)
Mutual labels:  elf, executable-formats
Ios Apm Secrets
㊙️ WIP 深度揭秘各大 APM 厂商 iOS SDK 背后的核心技术和实现细节 更新中……
Stars: ✭ 414 (-84.84%)
Mutual labels:  sdk, reverse-engineering
Hydro Scaffold Dex
A Decentralized Exchange Scaffold - launch a DEX in minutes
Stars: ✭ 112 (-95.9%)
Mutual labels:  dex, sdk
Mini Yaml
Single header YAML 1.0 C++11 serializer/deserializer.
Stars: ✭ 79 (-97.11%)
Mutual labels:  parser, parsing
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-96.15%)
Mutual labels:  elf, pe
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (-27.44%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-95.75%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (-83.99%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (-82.82%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-85.93%)
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-78.39%)
Mutual labels:  elf, pe
Self Attentive Parser
High-accuracy NLP parser with models for 11 languages.
Stars: ✭ 569 (-79.16%)
Mutual labels:  parser, parsing
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-95.16%)
Esprima
ECMAScript parsing infrastructure for multipurpose analysis
Stars: ✭ 6,391 (+134.1%)
Mutual labels:  parser, parsing
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (-74.47%)
Mutual labels:  parser, malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-97.25%)
Mutual labels:  elf, malware-analysis
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-25.79%)
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (-94.73%)
Mutual labels:  pe, reverse-engineering
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.32%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-97.77%)
Logos
Create ridiculously fast Lexers
Stars: ✭ 1,001 (-63.33%)
Mutual labels:  parser, parsing
Php Svg Lib
SVG file parsing / rendering library
Stars: ✭ 1,146 (-58.02%)
Mutual labels:  parser, parsing
Parser Javascript
Browser sniffing gone too far — A useragent parser library for JavaScript
Stars: ✭ 66 (-97.58%)
Mutual labels:  parser, parsing
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Stars: ✭ 72 (-97.36%)
Mutual labels:  pe, reverse-engineering
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (-65.02%)
Libdparse
Library for lexing and parsing D source code
Stars: ✭ 91 (-96.67%)
Mutual labels:  parser, parsing
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (-53.11%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-49.27%)
Lodestone Nodejs
Character tracking and parser library for nodejs
Stars: ✭ 81 (-97.03%)
Mutual labels:  parser, parsing
Sywac
🚫 🐭 Asynchronous, single package CLI framework for Node
Stars: ✭ 109 (-96.01%)
Mutual labels:  parser, parsing
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-96.04%)
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (-32.31%)
Mutual labels:  parser, malware-analysis
Errorstacks
Tiny library to parse error stack traces
Stars: ✭ 29 (-98.94%)
Mutual labels:  parser, parsing
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-95.16%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-95.35%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-94.84%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-95.38%)
Parjs
JavaScript parser-combinator library
Stars: ✭ 145 (-94.69%)
Mutual labels:  parser, parsing
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (-29.16%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-94.65%)
Cppsharp
Tools and libraries to glue C/C++ APIs to high-level languages
Stars: ✭ 2,221 (-18.64%)
Mutual labels:  parser, parsing
Dan Jurafsky Chris Manning Nlp
My solution to the Natural Language Processing course made by Dan Jurafsky, Chris Manning in Winter 2012.
Stars: ✭ 124 (-95.46%)
Mutual labels:  parser, parsing
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-94.65%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-94.36%)
Sdk
Library for using Grafana' structures in Go programs and client for Grafana REST API.
Stars: ✭ 193 (-92.93%)
Mutual labels:  parser, sdk
Command Line Api
Command line parsing, invocation, and rendering of terminal output.
Stars: ✭ 2,418 (-11.43%)
Mutual labels:  parser, parsing
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-94.1%)
Elf Dump Fix
Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding
Stars: ✭ 166 (-93.92%)
Mutual labels:  elf, reverse-engineering
61-120 of 2355 similar projects