Python binary-ninja

Open-source Python projects categorized as binary-ninja

Top 3 Python binary-ninja Projects

  • pwndbg

    Exploit Development and Reverse Engineering with GDB Made Easy

  • gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

  • Project mention: Beej's Quick Guide to GDB (2009) | news.ycombinator.com | 2023-11-05

    There is also GEF, which is widely used by the reverse engineering and CTF community.

    https://github.com/hugsy/gef

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • PCDump-bn

    This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Python binary-ninja related posts

Index

What are some of the best open-source binary-ninja projects in Python? This list will help you:

Project Stars
1 pwndbg 6,700
2 gef 6,474
3 PCDump-bn 34

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com