recreational-rosette VS angr

Compare recreational-rosette vs angr and see what are their differences.

recreational-rosette

Some fun examples of solving problems with symbolic execution (by kach)

angr

A powerful and user-friendly binary analysis platform! (by angr)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
recreational-rosette angr
1 13
108 7,216
- 1.2%
0.0 9.7
over 5 years ago 8 days ago
Racket Python
- BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

recreational-rosette

Posts with mentions or reviews of recreational-rosette. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-05-03.

angr

Posts with mentions or reviews of angr. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-03.

What are some alternatives?

When comparing recreational-rosette and angr you can also consider the following projects:

alive2 - Automatic verification of LLVM optimizations

qiling - A True Instrumentable Binary Emulation Framework

zz - πŸΊπŸ™ ZetZ a zymbolic verifier and tranzpiler to bare metal C

pwntools - CTF framework and exploit development library

RustScan - πŸ€– The Modern Port Scanner πŸ€–

frontier-silicon-firmwares - Frontier silicon internet radio firmware binaries

CrossHair - An analysis tool for Python that blurs the line between testing and type systems.

bap - Binary Analysis Platform

BinV - πŸ‘“ Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.

decompiler-explorer - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.