Faros

FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking
Alternatives To Faros
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Triton3,285121 days ago3December 23, 202216apache-2.0C++
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Bap1,926
5 months ago40mitOCaml
Binary Analysis Platform
Bincat1,464
a year ago18OCaml
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
Tigress_protection776
5 months ago4LLVM
Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
Pre List31
3 years agocc0-1.0Python
List of (automatic) protocol reverse engineering tools for network protocols
Dyntainttracer22
4 years agoagpl-3.0C
a tain tracer based on DynamoRIO, currently ARM only
Secretary21
2 years ago5mitC++
The Reverse Engineering Assistant of your dreams
Faros16
6 years agoC
FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking
Piitracker15
6 years agoC
PIITracker: Automatic Tracking of Personally Identifiable Information in Windows
Triton4delphi8
6 months agoapache-2.0Pascal
The Triton - Dynamic Binary Analysis (DBA) framework - by JonathanSalwan binding for Delphi
Alternatives To Faros
Select To Compare


Alternative Project Comparisons
Popular Reverse Engineering Projects
Popular Taint Analysis Projects
Popular Software Development Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Reverse Engineering
Taint Analysis