binary-analysis

66 tools and resources

NEW

A binary analysis platform for analyzing binary programs

Rizin Logo

Rizin

0 (0)

A reverse engineering framework with a focus on usability and code cleanliness

x64dbg Logo

x64dbg

0 (0)

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

A malware/botnet analysis framework with a focus on network analysis and process comparison.

Embeddable Yara library for Java with support for loading rules and scanning data.

Triton Logo

Triton

0 (0)

Dynamic binary analysis library with various analysis and emulation capabilities.

Pwndbg Logo

Pwndbg

0 (0)

Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

A non-commercial wargame site offering pwn challenges related to system exploitation with different difficulty levels.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

A malware processing and analytics tool that utilizes Pig, Django, and Elasticsearch to analyze and visualize malware data.

Boston Key Party CTF 2013 - cybersecurity competition with challenges in various domains.

angr Logo

angr

0 (0)

angr is a Python 3 library for binary analysis with various capabilities like symbolic execution and decompilation.

Generate Yara rules from function basic blocks in x64dbg.

BARF Logo

BARF

0 (0)

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

A minimal library to generate YARA rules from JAVA with maven support.

PLASMA Logo

PLASMA

0 (0)

PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.

Viper Logo

Viper

0 (0)

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

Visually inspect regex matches in binary data/text with YARA and regular expressions, displaying matched bytes and surrounding context.

Andromeda makes reverse engineering of Android applications faster and easier.

Docker file for building Androguard dependencies with an optional interactive shell environment.

mkYARA Logo

mkYARA

0 (0)

Automate the process of writing YARA rules based on executable code within malware.

dnYara Logo

dnYara

0 (0)

A .Net wrapper library for the native Yara library with interoperability and portability features.

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

Yabin Logo

Yabin

0 (0)

Yabin creates Yara signatures from malware to find similar samples.

cwe_checker is a suite of checks to detect common bug classes in ELF binaries using Ghidra for firmware analysis.

A 32-bit assembler level analyzing debugger for Microsoft Windows.

A disassembly framework with support for multiple hardware architectures and clean API.

YARI Logo

YARI

0 (0)

A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.

YARA module for supporting DCSO format bloom filters with hashlookup capabilities.

Bindings for the Yara library from VirusTotal with support for Yara v4.2 and various features like rule compilation and scanning.

YARA Logo

YARA

0 (0)

YARA is a tool for identifying and classifying malware samples based on textual or binary patterns.

Frontpage of the IO wargame with various versions and connection details.

Search gadgets on binaries to facilitate ROP exploitation.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

Noia Logo

Noia

0 (0)

Web-based tool for browsing mobile applications sandbox and previewing SQLite databases.

PhoneyC Logo

PhoneyC

0 (0)

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

A full python tool for analyzing Android files with various functionalities.

Veles Logo

Veles

0 (0)

A new age tool for binary analysis that uses statistical visualizations to help find patterns in large amounts of binary data.

go-yara Logo

go-yara

0 (0)

Go bindings for YARA with installation and build instructions.

Frida Logo

Frida

0 (0)

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

A collection of setup scripts for various security research tools with installers for tools like afl, angr, barf, and more.

iRET Logo

iRET

0 (0)

iOS Reverse Engineering Toolkit for automating common tasks in iOS penetration testing.

FARA Logo

FARA

0 (0)

FARA is a repository of purposefully erroneous Yara rules for training security analysts.

A collection of Yara signatures for identifying malware and other threats

JD-GUI Logo

JD-GUI

0 (0)

Standalone graphical utility for viewing Java source codes from ".class" files.

Inspeckage is a dynamic analysis tool for Android applications offering insights into app behavior and real-time monitoring capabilities.

A backend agnostic debugger frontend for debugging binaries without source code access.

A Python script for scanning data within an IDB using Yara

Python 3 tool for parsing Yara rules with ongoing development.

A library for running basic functions from stripped binaries cross platform.

A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer with interesting analysis options.

Leading open source automated malware analysis system.

A collaborative malware analysis framework with various features for automated analysis tasks.

Fernflower is an analytical decompiler for Java with command-line options and support for external classes.

Binary analysis and management framework for organizing malware and exploit samples.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

A tool for processing compiled YARA rules in IDA.

Use FindYara, an IDA python plugin, to scan your binary with yara rules and quickly jump to matches.