angr Logo

angr

0
Free
Visit Website

angr is a platform-agnostic binary analysis framework brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot. It is a suite of Python 3 libraries that enable tasks such as disassembly, lifting, program instrumentation, symbolic execution, control-flow analysis, data-dependency analysis, value-set analysis, and decompilation. The most common operation is loading a binary using angr.Project('/bin/bash').

FEATURES

ALTERNATIVES

A tool for processing compiled YARA rules in IDA.

Java decompiler GUI tool for Procyon under Apache License.

A PowerShell obfuscation detection framework designed to highlight the limitations of signature-based detection and provide a scalable means of detecting known and unknown obfuscation techniques.

Go bindings for YARA with installation and build instructions.

A collection of XSS payloads designed to turn alert(1) into P1

A Burp plugin for identifying potential vulnerabilities in web applications

Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.