angr Logo

angr

0 (0)
Visit Website

angr is a platform-agnostic binary analysis framework brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot. It is a suite of Python 3 libraries that enable tasks such as disassembly, lifting, program instrumentation, symbolic execution, control-flow analysis, data-dependency analysis, value-set analysis, and decompilation. The most common operation is loading a binary using angr.Project('/bin/bash').

ALTERNATIVES