binary-security

173 tools and resources

NEW

A command-line program for finding secrets and sensitive information in textual data and Git history.

A deserialization payload generator for .NET formatters

A collection of tools for extracting and analyzing information from .git repositories

A tool for generating .NET serialized gadgets for triggering .NET assembly load/execution.

A company that helps organizations create security-aware teams and produce bug-free software.

An article in Phrack Magazine discussing the creation of shellcode for StrongARM/Linux architecture.

A collection of Yara rules for identifying malicious PEs with unique or suspicious PDB paths.

xocopy

0 (0)

Copy executables with execute, but no read permission on Unix systems.

YaraHunter scans container images, running Docker containers, and filesystems to find indicators of malware.

A non-commercial wargame site offering pwn challenges related to system exploitation with different difficulty levels.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

HxD

0 (0)

HxD is a freeware hex editor and disk editor with advanced features for editing files, memory, and disks.

A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.

pybof Logo

pybof

0 (0)

A Python library for loading and executing Beacon Object Files (BOFs) in-memory.

Tool to disable vulnerable features in Windows and popular applications for enhanced security.

AMDH is an Android tool for automating scanning, hardening system settings, detecting malware, and protecting privacy.

A tool for triaging crash files with various output formats and debugging engine options.

Repository of YARA rules for identifying and classifying malware.

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Collection of Return-Oriented Programming challenges for practicing exploitation skills.

Stealing Signatures and Making One Invalid Signature at a Time.

A collection of resources for beginners to learn assembly language.

Verify scripts and executables to mitigate chain of supply attacks.

A collection of Android Fakebank and Tizi samples for analyzing spyware on Android devices.

FuzzDB Logo

FuzzDB

0 (0)

A comprehensive open dictionary of fault injection patterns and predictable resource locations for dynamic application security testing

angr Logo

angr

0 (0)

angr is a Python 3 library for binary analysis with various capabilities like symbolic execution and decompilation.

Donut Logo

Donut

0 (0)

Generates shellcode that loads Windows payloads from memory and runs them with parameters.

lw-yara Logo

lw-yara

0 (0)

A Yara ruleset for detecting PHP shells and other webserver malware.

Fridump Logo

Fridump

0 (0)

Fridump is an open source memory dumping tool using the Frida framework for dumping memory addresses from various platforms.

A credit card/magstripe spoofer that can emulate any magnetic stripe or credit card wirelessly.

A Windows Kernel driver intentionally vulnerable to help improve skills in kernel-level exploitation.

Ropper Logo

Ropper

0 (0)

Ropper is a tool for analyzing binary files and searching for gadgets to build rop chains for different architectures.

xxd Logo

xxd

0 (0)

A command-line tool for creating hex dumps, converting between binary and human-readable representations, and patching binary files.

Small script to simplify format string exploitation.

Online Java decompiler tool with support for modern Java features.

A Docker image with tools for solving Steganography challenges and screening scripts for analyzing files.

Tool to bypass endpoint solutions blocking known 'malicious' signed applications by obtaining valid signed files with different hashes.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

libregf Logo

libregf

0 (0)

A library to access and parse Windows NT Registry File (REGF) format.

Yara mode for GNU Emacs to edit Yara related files

PLASMA Logo

PLASMA

0 (0)

PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.

A honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

Visually inspect regex matches in binary data/text with YARA and regular expressions, displaying matched bytes and surrounding context.

UDcide Logo

UDcide

0 (0)

UDcide provides an alternative approach to dealing with Android malware by targeting specific behaviors for removal.

SWFTools is a collection of utilities for working with Adobe Flash files, including tools for converting PDFs, images, audio, and video files to SWF format.

Exiv2 Logo

Exiv2

0 (0)

Exiv2 is a C++ library and command-line utility for image metadata manipulation.

A CTF platform inspired by motherfuckingwebsite.com, emphasizing simplicity and lightweight features.

A tool for xor analysis to guess key length and key based on most frequent characters.

VxSig Logo

VxSig

0 (0)

VxSig is a tool to automatically generate AV byte signatures from similar binaries.

Original SmaliHook Java source for Android cracking and reversing.

A honeypot for malware that spreads via USB storage devices, detecting infections without further information.

AMExtractor is an Android Memory Extractor tool.

Java code implementing the AutoYara algorithm for automatic Yara rule generation from input samples.

dnSpy Logo

dnSpy

0 (0)

Debugger and .NET assembly editor with advanced debugging features.

DroidRA Logo

DroidRA

0 (0)

Instrumentation-based approach for resolving reflective calls in Android apps.

A tool that executes programs in memory from various sources

Santa Logo

Santa

0 (0)

Santa is a binary and file access authorization system for macOS.

steg86 Logo

steg86

0 (0)

steg86 is a format-agnostic steganographic tool for x86 and AMD64 binaries.

PINT Logo

PINT

0 (0)

Pint is a PIN tool that exposes the PIN API to lua scripts, allowing dynamic instrumentation of binaries.

ELFcrypt encrypts ELF binaries to prevent reverse engineering.

hivex Logo

hivex

0 (0)

A Windows Registry hive extraction library that reads and writes Windows Registry 'hive' binary files.

A collection of binary tools for various purposes including linking, assembling, profiling, and more.

GuardDog is a CLI tool for identifying malicious PyPI and npm packages through heuristics and Semgrep rules.

Fnord Logo

Fnord

0 (0)

Fnord is a pattern extractor for obfuscated code that extracts byte sequences and creates statistics, as well as generates experimental YARA rules.

Collection of vulnerable ARM binaries for beginner vulnerability researchers & exploit developers.

CTF toolkit for rapid exploit development and prototyping.

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

Binkit Logo

Binkit

0 (0)

Cybersecurity tool merging DarunGrim's analysis algorithms, currently in internal testing for official release.

Python forensic tool for extracting and analyzing information from Firefox, Iceweasel, and Seamonkey browsers.

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

A library to access and parse OLE 2 Compound File (OLECF) format files.

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

A command-line utility and Python package for mounting and unmounting various disk image formats with support for different volume systems and filesystems.

floss Logo

floss

0 (0)

A tool that extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

A tool designed to extract additional value from enterprise-wide AppCompat / AmCache data

cwe_checker is a suite of checks to detect common bug classes in ELF binaries using Ghidra for firmware analysis.

PLCinject is a tool for injecting and patching blocks on PLCs with a call instruction.

A university course focused on vulnerability research, reverse engineering, and binary exploitation to teach practical offensive security skills.

A library to access and parse the Microsoft Internet Explorer Cache File format.

PEDA Logo

PEDA

0 (0)

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

A Linux process injection tool that injects shellcode into a running process

A tool for breaking crypto and identifying weak cryptosystems, with a humorous name and a separate library called Cryptanalib.

Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.

Tool for decompressing malware samples to run Yara rules against them.

FSquaDRA is a tool for detection of repackaged Android applications based on Jaccard similarity computation over digests of files.

A set of YARA rules for identifying files containing sensitive information

A framework for creating and executing pynids-based decoders and detectors of APT tradecraft

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

LfLe Logo

LfLe

0 (0)

Recover event log entries from an image by heuristically looking for record structures.

A network-based panic button to overwrite LUKS header and shutdown the computer in emergencies, making data recovery impossible.

A de-obfuscator for M/o/Vfuscator, a notorious obfuscator, designed to reverse the effects of M/o/Vfuscator's obfuscation.

A freeware suite of tools for PE editing and process viewing, including CFF Explorer and Resource Editor.

Comprehensive cheat sheet for SQLite SQL injection techniques and payloads.

pcapfex Logo

pcapfex

0 (0)

A tool for extracting files from packet capture files with ease of use and extensibility for Python developers.

Search gadgets on binaries to facilitate ROP exploitation.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

exif Logo

exif

0 (0)

A command-line utility to show and change EXIF information in JPEG files

edb Logo

edb

0 (0)

edb is a powerful debugger for Linux binaries, enhancing reverse engineering efforts with a user-friendly interface and extensible plugins.

A command-line tool for searching and extracting strings from files with various options like ASCII and Unicode string search.

IDA Pro plugin for finding crypto constants

Object scanning system with scalable and flexible architecture for intrusion detection.

A pure Python parser for Windows Event Log files with access to File and Chunk headers, record templates, and event entries.

PhoneyC Logo

PhoneyC

0 (0)

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

Mastiff Logo

Mastiff

0 (0)

A static analysis framework for extracting key characteristics from various file formats

readpe Logo

readpe

0 (0)

A tool for reading Portable Executable (PE) files with detailed information about the file structure.

A tool for parsing Google Protobuf encoded blobs without the accompanying definition, providing a colored representation of the contents.

A tool for creating compact Linux memory dumps compatible with popular debugging tools.

A collection of setup scripts for various security research tools with installers for tools like afl, angr, barf, and more.

Python wrapper for the Libemu library for analyzing shellcode.

Apktool Logo

Apktool

0 (0)

A tool for reverse engineering Android apk files.

Bmaptool is a project no longer maintained by Intel, users are advised to create their own fork for ongoing use.

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

Yara pattern matching tool for forensic investigations with predefined rules for magic headers in files and raw images.

PEview Logo

PEview

0 (0)

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

Utility for comparing control flow graph signatures to Android methods with scanning capabilities for malicious applications.

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.

UPX Logo

UPX

0 (0)

UPX is a high-performance executable packer for various executable formats.

CHIPSEC Logo

CHIPSEC

0 (0)

CHIPSEC is a framework for analyzing the security of PC platforms and components, with tools for low-level interfaces and forensic capabilities.

VolatilityBot automates binary extraction and memory analysis, including detecting code injections and strings.

Checksec is a bash script to check the properties of executables like PIE, RELRO, Canaries, ASLR, Fortify Source.

A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.

Redexer Logo

Redexer

0 (0)

Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

StringSifter is a machine learning tool for automatically ranking strings for malware analysis.

XlsGen Logo

XlsGen

0 (0)

A PoC tool for generating Excel files with embedded macros without using Excel.

Enables code injection into Mac OS X processes with detailed version history and contributing guidelines.

A live archive of DEF CON CTF challenges, vulnerable by design, for hackers to play safely.

A Rust-based command-line tool for analyzing .apk files to detect vulnerabilities.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

A tool to locally check for signs of a rootkit with various checks and tests.

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

JD-GUI Logo

JD-GUI

0 (0)

Standalone graphical utility for viewing Java source codes from ".class" files.

A static analysis tool for Android apps that detects malware and other malicious code

Scans running processes for potentially malicious implants and dumps them.

libqcow Logo

libqcow

0 (0)

A library to access and read QEMU Copy-On-Write (QCOW) image file formats with support for zlib compression and AES-CBC encryption.

RetDec Logo

RetDec

0 (0)

RetDec is a versatile machine-code decompiler with support for various file formats and architectures.

A library for running basic functions from stripped binaries cross platform.

strings Logo

strings

0 (0)

A command-line utility for extracting human-readable text from binary files.

Python telnet honeypot for catching botnet binaries

A tool for malware analysts to search through base64-encoded samples and generate yara rules.

Firejail is a SUID sandbox program for restricting the running environment of untrusted applications on Linux.

CAPA Logo

CAPA

0 (0)

A tool for detecting capabilities in executable files, providing insights into a program's behavior and potential malicious activities.

Inceptor is a template-driven framework for evading Anti-Virus and Endpoint Detection and Response solutions, allowing users to create custom evasion techniques and test their security controls.

Kaitai Struct is a declarative language for describing binary data structures.

A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer with interesting analysis options.

A program to log login attempts on Telnet (port 23) and track the Mirai botnet

Tools and documentation for validating hardware security requirements on x86 platforms, including bootable USB key creation and platform configuration verification.

A medium interaction printer honeypot that simulates a standard networked printer

Truehunter is a tool designed to detect encrypted containers with a focus on Truecrypt and Veracrypt, utilizing a fast and memory efficient approach.

rsatool Logo

rsatool

0 (0)

Calculates RSA parameters and generates RSA private keys in DER or PEM format.

Generate a variety of suspect actions detected by Falco rulesets.

Open source tool for generating YARA rules about installed software from a running OS.

Detect and warn about potential malicious behaviors in Android applications through static analysis.

Halogen Logo

Halogen

0 (0)

Automatically create yara rules based on images embedded in office documents.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

wxHexEditor is a free hex editor / disk editor with various data manipulation operations and visualization functionalities.

de4dot Logo

de4dot

0 (0)

de4dot is a .NET deobfuscator and unpacker with the ability to restore packed and obfuscated assemblies to their original form.

Detect signed malware and track stolen code-signing certificates using osquery.

WinHex Logo

WinHex

0 (0)

Universal hexadecimal editor for computer forensics, data recovery, and IT security.

yextend Logo

yextend

0 (0)

A tool designed to handle archive file data and augment Yara's capabilities.

PinCTF Logo

PinCTF

0 (0)

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

DumpsterDiver is a tool for analyzing big volumes of data to find hardcoded secrets like keys and passwords.

capa Logo

capa

0 (0)

Detect capabilities in executable files and identify potential behaviors.