Visit Website

This is a collection of setup scripts to create an install of various security research tools. Of course, this isn't a hard problem, but it's really nice to have them in one place that's easily deployable to new machines and so forth. The install-scripts for these tools are checked regularly, the results can be found on the build status page. Installers for the following tools are included: - afl: State-of-the-art fuzzer. - angr: Next-generation binary analysis engine from Shellphish. - barf: Binary Analysis and Reverse-engineering Framework. - bindead: A static analysis tool for binaries. - capstone: Multi-architecture disassembly framework. - checksec: Check binary hardening settings. - codereason: Semantic Binary Code Analysis Framework. - crosstool-ng: Cross-compilers and cross-architecture tools. - cross2: A set of cross-compilation tools from a Japanese book on C. - elfkickers: A set of utilities for working with ELF files. - elfparser: Quickly determine the capabilities of an ELF bin

ALTERNATIVES