Triton – Dynamic Binary Analysis (DBA) Framework

Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, AST representations of the x86 and the x86-64 instructions set semantics, SMT simplification passes, an SMT Solver Interface and, the last but not least, Python bindings.

Based on these components, you are able to build program analysis tools, automate reverse engineering and perform software verification. As it is still a young project, please, don’t blame us if it is not yet reliable. Open issues or pull requests are always better than troll =).

Also ReadMiasm – Reverse Engineering Framework In Python

Support

  • IRC: #qb_triton@freenode
  • Mail: triton at quarkslab com

Cite Triton

@inproceedings{SSTIC2015-Saudel-Salwan,
  author    = {Florent Saudel and Jonathan Salwan},
  title     = {Triton: A Dynamic Symbolic Execution Framework},
  booktitle = {Symposium sur la s{\'{e}}curit{\'{e}} des technologies de l'information
               et des communications, SSTIC, France, Rennes, June 3-5 2015},
  publisher = {SSTIC},
  pages     = {31--54},
  year      = {2015},
}

Credit: Jonathan Salwan, Pierrick Brunet, Florent Saudel & Romain Thomas

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

 

R K

Recent Posts

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

1 day ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

1 day ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

1 day ago

Poodone – A Comprehensive Toolkit For Cybersecurity Professionals

Meet "Poodone," the ultimate Python script designed for cybersecurity enthusiasts and professionals alike. Packed with…

2 days ago

Unbekannt Framework – The Comprehensive Hacking And Pentesting Suite For Windows

The Linux version is no longer supported! The last Linux version is 6.0 that you…

2 days ago

Jin – Your Hacking CLI Toolkit

Jin is a hacking command-line tools designed to make your scan port, gathering urls, check…

2 days ago