K-atc / angr-workshop

play with angr (https://github.com/angr/angr/) !!

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

angr-workshop

Lets play with angr

What is angr?

angr is a platform-agnostic binary analysis framework developed by the Computer Security Lab at UC Santa Barbara and their associated CTF team, Shellphish.

angr is a suite of python libraries that let you load a binary and do a lot of cool things to it:

  • Disassembly and intermediate-representation lifting
  • Program instrumentation
  • Symbolic execution
  • Control-flow analysis
  • Data-dependency analysis
  • Value-set analysis (VSA)

(cited from https://github.com/angr/angr/)

How i work it?

This workshop requires foundational reversing skill. If you are unable to evaluate it, please work on one of prekadai problems. When you have done, work on Chapter 0. And then, you may work on any chapters you'd like to.

Chapters

About

play with angr (https://github.com/angr/angr/) !!


Languages

Language:C 69.2%Language:Shell 27.5%Language:Python 3.3%