🧩 Explore type independence in programming variables and discover how a single container type can represent various data forms and enhance memory usage.
-
Updated
Dec 13, 2025 - C
🧩 Explore type independence in programming variables and discover how a single container type can represent various data forms and enhance memory usage.
UNIX-like reverse engineering framework and command-line toolset
These tools were originally designed to be a research project and drop-in replacement for readelf, objcopy and objdump utilising Capstone disassembly framework.
DyninstAPI: Tools for binary instrumentation, analysis, and modification.
Dynamic Instrumentation Tool Platform
An x64dbg plugin designed to append additional trace information into .trace32 and .trace64 files.
Minimal ELF inspector written in C for quick binary layout inspection
State-of-the-art native debugging tools
بصير (Baseer) is a modular, extensible binary analysis framework written in C.
Analysis of concepts related to binary analysis and binary expoitation.
A powerful static binary rewriting tool
Permissive, modern alternative to Ghidra with Rust/Python core and first-class agentic AI integration
A low-level experiment demonstrating that variables are just memory locations with imposed interpretations using raw bit patterns to reveal the fundamental nature of data types.
The PE file analysis toolkit
Fork of capstone, Much Disassembly.
A modular, format-agnostic binary analysis tool for ELF, PE (and more), tailored for security researchers, reverse engineers, and developers.
A low-level Linux loader for encrypted shared libraries. Supports in-memory decryption using XOR, custom ELF parsing, PLT/GOT resolution, and full execution without leaving traces on disk. Built to demonstrate runtime obfuscation, binary manipulation, and advanced dynamic linking.
Signature Generation and Pattern Matching Plugin for IDA Pro made in C
RevEng.AI Radare2 Plugin
Add a description, image, and links to the binary-analysis topic page so that developers can more easily learn about it.
To associate your repository with the binary-analysis topic, visit your repo's landing page and select "manage topics."