angr Logo

angr

0
Free
Updated 11 March 2025
Visit Website

angr is a platform-agnostic binary analysis framework brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot. It is a suite of Python 3 libraries that enable tasks such as disassembly, lifting, program instrumentation, symbolic execution, control-flow analysis, data-dependency analysis, value-set analysis, and decompilation. The most common operation is loading a binary using angr.Project('/bin/bash').

FEATURES

SIMILAR TOOLS

RetDec is a versatile machine-code decompiler with support for various file formats and architectures.

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

Multi-cloud antivirus scanning API with CLAMAV and YARA support for AWS S3, Azure Blob Storage, and GCP Cloud Storage.

A Unix-based tool that scans for rootkits and other malware on a system, providing a detailed report of the scan results.

A minimal library to generate YARA rules from JAVA with maven support.

A tool for reverse engineering Android apk files.

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

A Burp extension to check JWT tokens for potential weaknesses

A Windows context menu integration tool that scans files and folders for malware patterns, crypto signatures, and malicious documents using Yara rules and PEID signatures.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved