The FLARE team's open-source tool to identify capabilities in executable files.
- Updated
Jun 20, 2025 - Python
The FLARE team's open-source tool to identify capabilities in executable files.
Symbolic execution tool
Toolkit to emulate firmware and analyse it for security vulnerabilities
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
A plugin for IDA that can help to analyze binary file, it can be based on commonly used AI big models such as OpenAI and DeepSeek.
Python core of avatar²
Framework for Automating Fuzzable Target Discovery with Static Analysis.
A comprehensive binary emulation and instrumentation platform.
BootStomp: a bootloader vulnerability finder
Ghidra Analysis Enhancer 🐉
A modern, modular, and robust TUI hex editor.
FLARE Team's Binary Navigator
Code and exercises for a workshop on z3 and angr
📡🐧 Linux kernel syscall implementation tracker
A plugin for IDA that renames functions by system call numbers.
Articles and tools related to research in the Apple environment (mainly macOS).
A research decompiler implemented as a Binary Ninja plugin.
IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.
An unofficial implementation of asm2vec as a standalone python package
The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber
Add a description, image, and links to the binary-analysis topic page so that developers can more easily learn about it.
To associate your repository with the binary-analysis topic, visit your repo's landing page and select "manage topics."