GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

angr

Website
Wikipedia
https://static.github-zh.com/github_avatars/angr?size=40
angr / angr

A powerful and user-friendly binary analysis platform!

binaryanalysisangrHacktoberfest
Python 8.03 k
2 天前
https://static.github-zh.com/github_avatars/alphaSeclab?size=40
alphaSeclab / awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

逆向工程idaproidapythonGhidrax64dbgradare2fridaintelptdynamoriobinaryninjaandroid-securityida-pluginwindbgangrgdb
4.69 k
4 年前
https://static.github-zh.com/github_avatars/decompiler-explorer?size=40
decompiler-explorer / decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

angrdecompilerGhidraida-proWebsitebinaryninjarekoretdecsnowman
Python 2.38 k
1 天前
https://static.github-zh.com/github_avatars/ChrisTheCoolHut?size=40
ChrisTheCoolHut / Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

angrShellbuffer-overflowsolverctf
Python 1.13 k
2 年前
https://static.github-zh.com/github_avatars/angr?size=40
angr / angr-management

The official angr GUI.

angrHacktoberfestprogram-analysis
Python 1.01 k
1 天前
https://static.github-zh.com/github_avatars/Nalen98?size=40
Nalen98 / AngryGhidra

Use angr in Ghidra

Ghidraangrsymbolic-executionghidra-pluginsymbolicexecution
Java 588
1 年前
https://static.github-zh.com/github_avatars/ChrisTheCoolHut?size=40
ChrisTheCoolHut / Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function clustering.

vulnerability-discoveryfirmwareExploitangr
Python 478
5 年前
https://static.github-zh.com/github_avatars/mborgerson?size=40
mborgerson / mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

decompilationGhidraangridabinary-ninjarekoretdecsnowmandecompiler
Python 456
3 年前
https://static.github-zh.com/github_avatars/axt?size=40
axt / angr-utils

Handy utilities for the angr binary analysis framework, most notably CFG visualization

angrcfgbinaryanalysisvisualisation
Python 287
6 年前
https://static.github-zh.com/github_avatars/andreafioraldi?size=40
andreafioraldi / IDAngr

Use angr in the IDA Pro debugger generating a state from the current debug session

angrida-proida-pluginsymbolic-executiondebuggeridapythonida插件symbolicexecutionGUI
Python 278
5 年前
https://static.github-zh.com/github_avatars/FSecureLABS?size=40
FSecureLABS / z3_and_angr_binary_analysis_workshop

Code and exercises for a workshop on z3 and angr

angrworkshop逆向工程binary-analysis
Python 228
5 年前
https://static.github-zh.com/github_avatars/andreafioraldi?size=40
andreafioraldi / angrgdb

Use angr inside GDB. Create an angr state from the current debugger state.

gdbPythonangrdebugger插件
Python 199
5 年前
https://static.github-zh.com/github_avatars/Hustcw?size=40
Hustcw / Angr_Tutorial_For_CTF

angr tutorial for ctf

angrbinaryctf
Python 152
4 年前
https://static.github-zh.com/github_avatars/ercoppa?size=40
ercoppa / symbolic-execution-tutorial

Tutorial on Symbolic Execution. Hands-on session is based on the angr framework.

symbolic-executionangrlecture-notesslides教程Testingbinary
Python 132
4 年前
https://static.github-zh.com/github_avatars/csvl?size=40
csvl / SEMA

SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SC...

malware-analysisMalwaresymbolicclassificationsymbolic-executiondetectionangrctfconcolic-executionLinuxstatic-analysisWindowsCybersecuritymalware-detectionmalware-researchPythonreverse逆向工程binary-analysis
Python 114
4 个月前
https://static.github-zh.com/github_avatars/mahaloz?size=40
mahaloz / sailr-eval

The SAILR paper's evaluation pipline for measuring the quality of decompilation

angrdecompilation
Python 112
7 个月前
https://static.github-zh.com/github_avatars/axt?size=40
axt / cfg-explorer

CFG explorer for binaries

cfg可视化binaryanalysisangr
JavaScript 81
8 个月前
https://static.github-zh.com/github_avatars/purseclab?size=40
purseclab / DnD

#计算机科学#A decompiler to automatically reverse-engineer the DNN semantics from its compiled binary using program analysis

decompiler深度学习神经网络program-analysissymbolic-executionangr逆向工程
Python 80
7 个月前
https://static.github-zh.com/github_avatars/zacanger?size=40
zacanger / angr.vim

#编辑器#A pleasant, mild, dark (n)vim theme.

VimthemedarkNeovimcolorschemeangr
Vim Script 76
2 年前
https://static.github-zh.com/github_avatars/ChrisTheCoolHut?size=40
ChrisTheCoolHut / angry_gadget

A tool for finding the one gadget RCE in libc

angrctfone-gadget-rcepwnlibc
Python 76
5 年前
loading...