angr is a platform-agnostic binary analysis framework developed by the Computer Security Lab at UC Santa Barbara and SEFCOM at Arizona State University. The framework consists of a suite of Python 3 libraries designed for comprehensive binary analysis tasks. The tool provides capabilities for disassembly, lifting, program instrumentation, symbolic execution, control-flow analysis, data-dependency analysis, value-set analysis, and decompilation. Users can load binaries for analysis using the angr.Project() function, which serves as the primary entry point for binary examination. angr supports cross-platform binary analysis, making it suitable for analyzing executables from different operating systems and architectures. The framework enables researchers and security professionals to perform static and dynamic analysis of binary files, extract program logic, and understand software behavior without requiring source code access.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
An open source machine code decompiler that converts binary executables into readable C source code across multiple architectures and file formats.
CAPA is a static analysis tool that detects and reports capabilities in executable files across multiple formats, mapping findings to MITRE ATT&CK tactics and techniques.
An open source .NET deobfuscator and unpacker that restores packed and obfuscated assemblies by reversing various obfuscation techniques.
A sandbox for quickly sandboxing known or unknown families of Android Malware
A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.
A static analysis tool for PE files that identifies potential malicious indicators through compiler detection, packing analysis, signature matching, and suspicious string identification.
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.
An open-source dynamic analysis framework that intercepts and monitors API calls in Android applications using the Android Substrate framework.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.