Showing 2299 open source projects for "binary analysis tool"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
    Learn More
  • 1
    Binary compatibility validator

    Binary compatibility validator

    Public API management tool

    The tool allows dumping of binary API of a JVM part of a Kotlin library that is public in the sense of Kotlin visibilities and ensures that the public binary API wasn't changed in a way that makes this change binary incompatible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Binary Ninja MCP

    Binary Ninja MCP

    A Binary Ninja plugin, MCP server

    The Binary Ninja MCP is a plugin and bridge that integrates Binary Ninja with Large Language Model clients via the Model Context Protocol, enhancing reverse engineering workflows with AI assistance. ​
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Joern

    Joern

    Open-source code analysis platform for C/C++/Java/Binary/Javascript

    Joern is a platform for analyzing source code, bytecode, and binary executables. It generates code property graphs (CPGs), a graph representation of code for cross-language code analysis. Code property graphs are stored in a custom graph database. This allows code to be mined using search queries formulated in a Scala-based domain-specific query language. Joern is developed with the goal of providing a useful tool for vulnerability discovery and research in static program analysis.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    Static Analysis Tools for PHP

    Static Analysis Tools for PHP

    Docker image that provides static analysis tools for PHP

    Docker image providing static analysis tools for PHP. The list of available tools and the installer is actually managed in the jakzal/toolbox repository. Docker image with quality analysis tools for PHP. To run the selected tool inside the container, you'll need to mount the project directory on the container with -v "$(pwd):/project". Some tools like to write to the /tmp directory (like PHPStan, or Behat in some cases), therefore it's often useful to share it between docker runs, i.e. with -v "$(pwd)/tmp-phpqa:/tmp". ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
    Learn More
  • 5
    Detect It Easy

    Detect It Easy

    Program for determining types of files for Windows, Linux and MacOS

    Detect It Easy (DiE) is a tool for determining the type and internal features of binary and other file formats. It is widely used by malware analysts, digital forensics investigators, reverse engineers, and security researchers to quickly inspect unknown files and infer their type, architecture, compiler/packer used, and internal structure. DiE supports a large variety of file formats — from common executables (Windows PE, Linux ELF, macOS Mach-O) to archives, mobile packages (APK, IPA), legacy binaries, compressed or packed files, and more — making it a versatile first step in analysis or triage workflows. ...
    Downloads: 57 This Week
    Last Update:
    See Project
  • 6
    Ghidra MCP

    Ghidra MCP

    Socket based MCP Server for Ghidra

    GhidraMCP is a Ghidra plugin implementing the Model Context Protocol, bridging Ghidra's reverse engineering capabilities with AI assistants to enhance binary analysis tasks. ​
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    BinExport

    BinExport

    Export disassemblies into Protocol Buffers

    BinExport is a disassembly export plugin developed by Google as part of the BinDiff ecosystem, designed for reverse engineering and binary analysis. It works with popular disassemblers including IDA Pro, Binary Ninja, and Ghidra, enabling the export of disassembly data into a structured Protocol Buffer format. This exported data can then be used for binary comparison, diffing, and advanced analysis tasks through BinDiff or other compatible tools. BinExport captures detailed information such as instructions, functions, control flow graphs, and metadata, providing a machine-readable representation of a program’s disassembled structure. ...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    LIEF

    LIEF

    LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

    LIEF (Library to Instrument Executable Formats) is a cross-platform library that enables parsing, modifying, and abstracting executable formats such as ELF, PE, and Mach-O. It's widely used in reverse engineering and binary analysis.​
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Jailer Database Tool

    Jailer Database Tool

    Database subsetting and relational data browsing tool

    Jailer is a tool for database subsetting, schema and data browsing. It creates small slices from your database and lets you navigate through your database following the relationships. Ideal for creating small samples of test data or for local problem analysis with relevant production data. Creates small slices from your productive database and imports the data into your development and test environment (consistent and referentially intact).
    Downloads: 7 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
    Learn More
  • 10
    cljfmt

    cljfmt

    A tool for formatting Clojure code

    cljfmt is a static analysis and formatting tool for Clojure code, enforcing styling rules derived from the official Clojure Style Guide. It detects and fixes formatting errors while preserving code structure. It integrates with Clojure CLI, Leiningen, Brew, and can run as a standalone, CLI tool, or build plugin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    URH (Universal Radio Hacker)

    URH (Universal Radio Hacker)

    Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

    Universal Radio Hacker (URH) is a tool for investigating unknown wireless communication protocols. It supports signal capturing, decoding, modulation analysis, and protocol reverse engineering through an intuitive graphical interface. URH is used in research, security testing, and hobbyist electronics for understanding proprietary RF systems, IoT device communication, and embedded protocols.
    Downloads: 59 This Week
    Last Update:
    See Project
  • 12
    Learning Interpretability Tool

    Learning Interpretability Tool

    Interactively analyze ML models to understand their behavior

    The Learning Interpretability Tool (LIT, formerly known as the Language Interpretability Tool) is a visual, interactive ML model-understanding tool that supports text, image, and tabular data. It can be run as a standalone server, or inside of notebook environments such as Colab, Jupyter, and Google Cloud Vertex AI notebooks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Ameba

    Ameba

    A static code analysis tool for Crystal

    Code-style linter for Crystal. A single-celled animal that catches food and moves about by extending fingerlike projections of protoplasm. Ameba is a static code analysis tool for the Crystal language. It enforces a consistent Crystal code style, and also catches code smells and wrong code constructions. Ameba allows you to dig deeper into an issue, by showing you details about the issue and the reasoning behind it being reported. Starting from 0.31.0 Crystal supports parallelism. It allows running linting in parallel too. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ripgrep

    ripgrep

    Regex pattern directory search tool that respects your .gitignore

    ripgrep is a line-oriented search tool that actively searches the directory you're currently in for a regex pattern. By default, ripgrep will ignore your .gitignore and skip hidden files or directories and binary files automatically. ripgrep has first class support on Windows, macOS and Linux, with binary downloads available for every release. ripgrep is similar to other popular search tools like The Silver Searcher, ack and grep. ripgrep supports arbitrary input preprocessing filters which could be PDF text extraction, less supported decompression, decrypting, automatic encoding detection and so on. ...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 15
    Apktool

    Apktool

    A tool for reverse engineering Android apk files

    A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications. It also makes working with an app easier because of the project like file structure and automation of some repetitive tasks like building apk, etc. It is NOT intended for piracy and other non-legal uses.
    Downloads: 204 This Week
    Last Update:
    See Project
  • 16
    pkg FreeBSD

    pkg FreeBSD

    Package management tool for FreeBSD

    pkg is the package management tool for FreeBSD, designed to handle the installation, upgrading, and removal of software packages. It provides a unified interface for managing binary packages, streamlining the process of maintaining software on FreeBSD systems. With features like automatic dependency resolution and package auditing, pkg ensures a reliable and secure package management experience.​
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    VOLTA

    VOLTA

    Volta: JS Toolchains as Code

    Install and run any JS tool quickly and seamlessly! Volta is built in Rust and ships as a snappy static binary. Ensure everyone in your project has the same tools—without interfering with their workflow. No matter the package manager, Node runtime, or OS, one command is all you need: volta install. Fast: Install and run any JS tool quickly and seamlessly! Volta is built in Rust and ships as a snappy static binary.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    fq

    fq

    jq for binary formats

    Tool, language, and decoders for working with binary data. fq is inspired by the well-known jq tool and language and allows you to work with binary formats the same way you would using jq. In addition, it can also present data similar to a hex viewer, transform, slice, and concatenate binary data, supports nested formats, and has an interactive REPL with auto-completion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    binaries

    binaries

    Binary coming in

    Binaries is a tool to efficiently manage binary file deployments, providing automated workflows for building and distributing binaries across various environments.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    CapFrameX

    CapFrameX

    Frametime capture and analysis tool

    CapFrameX is a performance capture and analysis tool designed for PC gamers and benchmarking enthusiasts, which records frametimes, frame-rates and various sensor data during game or application execution. It uses backend tools like PresentMon to log data and then exposes a comprehensive UI for analyzing the results: you can view charts of frametimes, historic graphing, stuttering analysis, L-shape graphs, input-lag overlays, and compare multiple capture runs side by side. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 21
    DataEase

    DataEase

    Data visualization analysis tool

    An open source data visualization analysis tool available to everyone. DataEase is an open-source data visualization analysis tool that helps users quickly analyze data and gain insight into business trends, so as to achieve business improvement and optimization. DataEase supports rich data source connections, can quickly create charts by dragging and dropping, and can easily share with others.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 22
    Credo

    Credo

    A static code analysis tool for the Elixir language

    Credo is a static code analysis and linting tool for the Elixir language, with an emphasis on promoting code consistency, teaching best practices, and helping developers identify refactoring opportunities, style inconsistencies, and potentially problematic code patterns. Elixir plugin for JetBrains IDEs (IntelliJ IDEA, Rubymine, PHPStorm, PyCharm, etc). Checks your code from style to security, duplication, complexity, and also integrates with coverage.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    PowerSharpPack

    PowerSharpPack

    Offensive CSharp Projects wraped into Powershell for easy usage

    PowerSharpPack is a consolidated offensive-security toolkit that wraps many standalone C# projects into an easy-to-use PowerShell loader. The author compiles, gzip-compresses and base64-encodes each C# binary, then dynamically loads the assemblies into the PowerShell process so operators can invoke powerful .NET tools without dropping executables on disk. The bundle exposes a single entry script (PowerSharpPack.ps1) with switches to select which embedded tool to run and an optional -Command argument to pass tool-specific parameters. Included projects cover a broad range of post-exploitation and reconnaissance needs: Kerberos tooling, host survey utilities, credential and browser data extractors, AD enumeration, privilege escalation helpers, persistence frameworks, and file/handle utilities. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    pandas

    pandas

    Fast, flexible and powerful Python data analysis toolkit

    ...pandas is continuously being developed to be a fundamental high-level building block for doing practical, real world data analysis in Python, as well as powerful and flexible open source data analysis/ manipulation tool for any language.
    Downloads: 33 This Week
    Last Update:
    See Project
  • 25
    Yearning SQL

    Yearning SQL

    A most popular sql audit platform for mysql

    The MYSQL SQL audit tool used to unpack. Using the compiled binary files, only one database does not rely on any other plug-in to easily deploy. go+vue brings a smooth and beautiful user interface and powerful performance to Yearning. Yearning automatically reviews Mysql's syntax grammar norms based on Mysql grammar analysis and conducts functional audits based on the audit rules implemented by Yearning itself.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next