JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++PythonCRubyCMakeShellemulatorreverse-engineeringsymbolic-executiondeobfuscationdynamic-analysisbinary-analysisinstruction-semanticsprogram-analysistaint-analysislifterbinary-translation
This is stars and forks stats for /JonathanSalwan/Triton repository. As of 27 Apr, 2024 this repository has 3022 stars and 520 forks.

Triton is a dynamic binary analysis library. It provides internal components that allow you to build your program analysis tools, automate reverse engineering, perform software verification or just emulate code. Dynamic symbolic execution Dynamic taint analysis AST representation of the x86, x86-64, ARM32 and AArch64 ISA semantic Expressions synthesis SMT simplification passes Lifting to LLVM as well as Z3 and back SMT solver interface to Z3 and Bitwuzla C++ and Python API As Triton is...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
tinyobjloader/tinyobjloaderC++PythonCMake3k+5584-1
binxin122455314/github-slideshowHTMLShellRuby550220
Anebelengyb/Nx2HTMLShellRuby540230
nevilparmar11/Attendance-Management-System-Using-Face-RecognitionHTMLPython21201100
didi/LogiKMJavaTypeScriptLess6.4k01.2k0
174726435803085/create-react-app-projectJavaScriptHTMLCSS540230
GoogleCloudPlatform/php-docs-samplesPHPBladeTwig93001.1k0
seatonjiang/kratosPHPJavaScriptCSS2.9k+66120
dask/daskPythonOther11.4k+171.7k0
horizon3ai/CVE-2022-22972Python1540310