Skip to content

extremecoders-re/angr

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

angr

Latest Release PyPI License

angr is a platform-agnostic binary analysis framework developed by the Computer Security Lab at UC Santa Barbara and their associated CTF team, Shellphish.

What?

angr is a suite of python libraries that let you load a binary and do a lot of cool things to it:

  • Disassembly and intermediate-representation lifting
  • Program instrumentation
  • Symbolic execution
  • Control-flow analysis
  • Data-dependency analysis
  • Value-set analysis (VSA)

The most common angr operation is loading a binary: p = angr.Project('/bin/bash') If you do this in IPython, you can use tab-autocomplete to browse the top-level-accessable methods and their docstrings.

The short version of "how to install angr" is mkvirtualenv angr && pip install angr.

Quick Start

About

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 99.9%
  • Other 0.1%