gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] angr #1886

Closed gwen001 closed 2 months ago

gwen001 commented 2 months ago

[tags]codeanalysis,binaries[/tags] [short_descr]A powerful and user-friendly binary analysis platform.[/short_descr] [link] http://angr.io [/link] [link] https://github.com/angr/angr [/link] [long_descr] angr is an open-source binary analysis platform for Python. It combines both static and dynamic symbolic ("concolic") analysis, providing tools to solve a variety of tasks.

Open Source: Released as Free and Open Source Software under the permissive BSD license. Contributions are welcome.

Cross-Platform: Runs on Windows, macOS, and Linux. Built for Python 3.8+.

Symbolic Execution: Provides a powerful symbolic execution engine, constraint solving, and instrumentation.

Control-Flow Graph Recovery: Provides advanced analysis techniques for control-flow graph recovery.

Disassembly & Lifting: Provides convenient methods to disassemble code and lift to an intermediate language.

Decompilation: Decompile machine code to angr Intermediate Language (AIL) and C pseudocode.

Architecture Support: Supports analysis of several CPU architectures, loading from several executable formats.

Extensibility: Provides powerful extensibility for analyses, architectures, platforms, exploration techniques, hooks, and more. [/long_descr] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/7d952c8d55a3df90f2ac936b26f8899e.png [/image]

gwen001 commented 2 months ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 2 months ago

Tool has been accepted by the team: https://offsec.tools/tool/angr

Thank you for your contribution!