angr Logo

angr

0
Free
Visit Website

angr is a platform-agnostic binary analysis framework brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot. It is a suite of Python 3 libraries that enable tasks such as disassembly, lifting, program instrumentation, symbolic execution, control-flow analysis, data-dependency analysis, value-set analysis, and decompilation. The most common operation is loading a binary using angr.Project('/bin/bash').

FEATURES

ALTERNATIVES

A collection of YARA rules for public use, built from intelligence profiles and file work.

A file analysis framework that automates the evaluation of files by running a suite of tools and aggregating the output.

Assembler/disassembler for the dex format used by Dalvik, Android's Java VM implementation.

Collection of Python scripts for automating tasks and enhancing IDA Pro functionality

A collection of reverse engineering challenges covering a wide range of topics and difficulty levels.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

A javascript malware analysis tool with backend code execution.

A command line utility for searching and downloading exploits

PINNED