BinV VS angr

Compare BinV vs angr and see what are their differences.

BinV

πŸ‘“ Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution. (by zarkivy)

angr

A powerful and user-friendly binary analysis platform! (by angr)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
BinV angr
1 13
33 7,203
- 1.8%
1.8 9.7
over 2 years ago 8 days ago
Python Python
- BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

BinV

Posts with mentions or reviews of BinV. We have used some of these posts to build our list of alternatives and similar projects.

angr

Posts with mentions or reviews of angr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-03.

What are some alternatives?

When comparing BinV and angr you can also consider the following projects:

LearnPwn - Learn Binary Exploitation with sample problems.

qiling - A True Instrumentable Binary Emulation Framework

Firmware_Slap - Discovering vulnerabilities in firmware through concolic analysis and function clustering.

pwntools - CTF framework and exploit development library

RustScan - πŸ€– The Modern Port Scanner πŸ€–

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

CrossHair - An analysis tool for Python that blurs the line between testing and type systems.

bap - Binary Analysis Platform

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

zz - πŸΊπŸ™ ZetZ a zymbolic verifier and tranzpiler to bare metal C

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

rust - Empowering everyone to build reliable and efficient software.