Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-binary-analysis
List of helpful binary analysis tools and research materials
https://github.com/open-crs/awesome-binary-analysis
Last synced: 3 days ago
JSON representation
-
Labels Indexes
-
Resources
-
By Purpose
- Address Sanitizer
- AFL++
- angr
- Connected Papers
- CWE Enumeration
- Frida
- LIEF
- Mechanical Phish
- PDF.js
- Sci-Hub
- The Fuzzing Book
- Type: tool
- Type: awesome
- AFL
- AFLgo
- AFLNet
- AFLSmart
- angr-management
- Awesome Fuzzing
- BAP
- boofuzz
- cb-multios
- Fuzzgoat
- Fuzzing with AFL
- Ghidra
- GhidraSnippets
- go-fuzz-corpus
- HaCRS
- Honggfuzz
- Manticore
- NIST's C Test Suite
- NIST's Juliet 1.3 Test Suite
- Peach
- Qiling Framework
- retrowrite
- revng
- River
- Purpose: dynamic%20analysis - instrumentation-blue)
- Type: paper
- Purpose: emulator - sandbox-blue)
- Type: code%20snippets
- Purpose: binary%20rewriting - instrumentation-blue) ![Purpose: static%20analysis](https://img.shields.io/badge/Purpose-static%20analysis-blue)
- Purpose: binary%20analysis - disassembly-blue) ![Purpose: instrumentation](https://img.shields.io/badge/Purpose-instrumentation-blue) ![Purpose: loading](https://img.shields.io/badge/Purpose-loading-blue) ![Purpose: symbolic%20execution](https://img.shields.io/badge/Purpose-symbolic%20execution-blue) ![Purpose: taint%20analysis](https://img.shields.io/badge/Purpose-taint%20analysis-blue)
- Purpose: attack%20surface%20approximation
- Type: study%20case
- Type: book - workshop-lightgrey)
- Type: dataset
- Type: website
- Purpose: exploit%20generation
- Purpose: fuzzing
- Purpose: vulnerability%20detection
- Type: publication
- Type: brief
- Type: library
- Type: enumeration
- Type: workshop
- Purpose: decompilation
- Purpose: executables%20parsing
- Purpose: control--flow%20analysis - -dependency%20analysis](https://img.shields.io/badge/Purpose-data--dependency%20analysis-blue) ![Purpose: decompilation](https://img.shields.io/badge/Purpose-decompilation-blue) ![Purpose: disassembly](https://img.shields.io/badge/Purpose-disassembly-blue) ![Purpose: instrumentation](https://img.shields.io/badge/Purpose-instrumentation-blue) ![Purpose: lifting](https://img.shields.io/badge/Purpose-lifting-blue) ![Purpose: symbolic%20execution](https://img.shields.io/badge/Purpose-symbolic%20execution-blue) ![Purpose: value--set%20analysis](https://img.shields.io/badge/Purpose-value--set%20analysis-blue)
- Purpose: research
- Purpose: static%20analysis
- Purpose: cyber%20reasoning%20system
- Purpose: instrumentation - symbolic%20execution-blue)
-
Categories
Sub Categories
Keywords
fuzzing
5
security
5
reverse-engineering
4
program-analysis
3
disassembler
3
python
2
emulator
2
symbolic-execution
2
binary-analysis
2
ocaml
1
powerpc
1
program-verification
1
static-analysis
1
taint-analysis
1
x86
1
decree
1
test-suite
1
vulnerabilities
1
mips
1
lifter
1
instruction-semantics
1
dynamic-analysis
1
bap
1
arm
1
secfigo
1
fuzzing-framework
1
awesome-list
1
awesome
1
x86-64
1
binary-rewriting
1
assembly
1
aarch64
1
unicorn-engine
1
unicorn-emulator
1
uefi
1
qiling
1
malware
1
framework
1
cross-architecture
1
binary
1
analysis
1
vulnerables-dataset
1
vulnerable-programs
1
z3
1
testing
1
smt
1
ethereum
1
emulation
1
blockchain
1
c
1