angr
There are 60 repositories under angr topic.
angr/angr
A powerful and user-friendly binary analysis platform!
alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
decompiler-explorer/decompiler-explorer
Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!
ChrisTheCoolHut/Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
angr/angr-management
The official angr GUI.
Nalen98/AngryGhidra
Use angr in Ghidra
ChrisTheCoolHut/Firmware_Slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
mborgerson/mdec
Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.
axt/angr-utils
Handy utilities for the angr binary analysis framework, most notably CFG visualization
andreafioraldi/IDAngr
Use angr in the IDA Pro debugger generating a state from the current debug session
FSecureLABS/z3_and_angr_binary_analysis_workshop
Code and exercises for a workshop on z3 and angr
andreafioraldi/angrgdb
Use angr inside GDB. Create an angr state from the current debugger state.
Hustcw/Angr_Tutorial_For_CTF
angr tutorial for ctf
ercoppa/symbolic-execution-tutorial
Tutorial on Symbolic Execution. Hands-on session is based on the angr framework.
mahaloz/sailr-eval
The SAILR paper's evaluation pipline for measuring the quality of decompilation
csvl/SEMA
SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.
axt/cfg-explorer
CFG explorer for binaries
ChrisTheCoolHut/angry_gadget
A tool for finding the one gadget RCE in libc
purseclab/DnD
A decompiler to automatically reverse-engineer the DNN semantics from its compiled binary using program analysis
zacanger/angr.vim
A pleasant, mild, dark (n)vim theme.
andreafioraldi/angrdbg
Abstract library to generate angr states from a debugger state
fmagin/angr-cli
Repo for various angr ipython features to give it more of a cli feeling
ChrisTheCoolHut/Rocket-Shot
Backwards program slice stitching for automatic CTF problem solving.
hexian2001/HRP-Nnepnep-auto-pwn
基于pwntools+angr的简单CTF AMD64 PWN AUTO FUZZ
farosato/angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
andreafioraldi/r2angrdbg
Use angr inside the radare2 debugger. Create an angr state from the current debugger state.
Brandon-Everhart/AngryIDA
Python based angr plug in for IDA Pro.
zarkivy/BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
axt/afl-cov
AFL fuzzing coverage CFG visualization
anhkgg/angr-doc-zh_CN
angr中文版文档
kapaw/pwnmachine
Vagrant setup for building a machine for CTF/exploit development
purseclab/lightblue
An automatic framework to remove unneeded and unsafe code from Bluetooth stacks of Android and Linux, using both source code analysis (LLVM) and binary analysis (angr).
0xSoEasY/angr-wrapper
angr-wrapper is a simple script to automatise and accelerate your basic use of angr (to solve CTF challenges for example)
cxm95/IDA_Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
elm3nt/argon-cli
An automation tool to generate, obfuscate, compile and run symbolic execution on c source files
ertlnagoya/lwip-bug-finder
lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).