BAP alternatives

Looking for an alternative tool to replace BAP? During the review of BAP we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. pyelftools (ELF parsing toolkit)
  2. Manticore (dynamic binary analysis tool)
  3. PyREBox (Python scriptable Reverse Engineering Sandbox)

These tools are ranked as the best alternatives to BAP.

Alternatives (by score)

85

pyelftools

Introduction

This toolkit is used by other software, or standalone. Its main purpose is to parse binary ELF files and DWARF debugging information. This can be useful during malware analysis or troubleshooting issues with programs.

Project details

pyelftools is written in Python.

Strengths and weaknesses

  • + More than 25 contributors
  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Binary analysis
    • Malware analysis

    pyelftools review

    60

    Manticore

    Introduction

    Manticore is a so-called symbolic execution tool to perform a binary analysis. It supports Linux ELF binaries and Ethereum smart contracts. The tool helps with researching binaries and their behavior. This might be useful to learn how malware works and troubleshooting.

    Project details

    Manticore is written in Python.

    Strengths and weaknesses

    • + More than 25 contributors
    • + More than 1000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Binary analysis
      • Malware analysis
      • Reverse engineering

      Manticore review

      78

      PyREBox

      Introduction

      PyREBox is short for Python scriptable Reverse Engineering Sandbox. It provides dynamic analysis and debugging capabilities of a running QEMU virtual machine. The primary usage is the analysis of running processes to perform reverse engineering. PyREBox can change parts of the running system by changing data in memory or within processor registers.

      Project details

      PyREBox is written in C++, Python.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Binary analysis
        • Malware analysis
        • Reverse engineering

        PyREBox review

        93

        angr

        Introduction

        Tools like angr are great for performing in-depth analysis of binaries. This could be the analysis of an unknown binary, like a collected malware sample.

        Project details

        angr is written in Python.

        Strengths and weaknesses

        • + More than 50 contributors
        • + More than 1000 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Binary analysis
          • Malware analysis

          angr review

          64

          Binary Analysis Next Generation (BANG)

          Introduction

          BANG is a framework to unpack files recursively and scan them. The files can be firmware, binaries, or malware. The main goal is to scan all files and perform classification and labeling. This way each file can be further analyzed based on the characteristics.

          Project details

          Binary Analysis Next Generation is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Binary analysis
          • Malware analysis
          • Malware scanning

          Binary Analysis Next Generation review

          64

          Cutter

          Introduction

          Cutter is a graphical user interface for radare2, the well-known reverse engineering framework. It focuses on those who are not familiar enough with radare2, or rather have a graphical interface instead of the command-line interface that radare2 provides.

          Project details

          Cutter is written in C++, Qt.

          Strengths and weaknesses

          • + More than 50 contributors
          • + More than 3000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Binary analysis
            • Malware analysis
            • Reverse engineering

            Cutter review

            97

            LIEF

            Introduction

            LIEF is short for Library to Instrument Executable Formats.

            Project details

            LIEF is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Binary analysis
              • Malware analysis
              • Reverse engineering

              LIEF review

              64

              PEDA

              Introduction

              PEDA is an extension for GDB (GNU DeBugger) to help with the development of exploit code. It can be used by reverse engineers and pentesters.

              Project details

              PEDA is written in Python.

              Strengths and weaknesses

              • + More than 2000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Debugging
                • Exploit development
                • Reverse engineering

                PEDA review

                89

                r2frida

                Introduction

                Both Radare2 and Frida have their own area of expertise. This project combines both, to allow a more extensive analysis of files and processes.

                Project details

                r2frida is written in C, JavaScript.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Application testing
                  • Binary analysis
                  • Memory analysis

                  r2frida review

                  85

                  radare2

                  Introduction

                  Radare2 is a popular framework to perform reverse engineering on many different file types. It can be used to analyze malware, firmware, or any other type of binary files. Besides reverse engineering, it can be used for forensics on filesystems and do data carving. Tasks can be scripted and support languages like JavaScript, Go, and Python. Even software exploitation is one of the functions it can be used in.

                  Project details

                  radare2 is written in C.

                  Strengths and weaknesses

                  • + More than 500 contributors
                  • + More than 8000 GitHub stars
                  • + Many releases available
                  • + The source code of this software is available

                    Typical usage

                    • Digital forensics
                    • Reverse engineering
                    • Software exploitation
                    • Troubleshooting

                    radare2 review

                    100

                    Frida

                    Introduction

                    Frida allows developers and researchers to inject custom scripts into black box processes. This way it can provide a hook into any function, allowing to trace executed instructions. The source code is not needed. Frida even allows direct manipulation and see the results. The tool comes with bindings for different programming languages, allowing to interact with processes. Example of the bindings that Frida provides include Python, Swift, .NET, Qt/Qml, and C API.

                    Project details

                    Frida is written in C.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + More than 2000 GitHub stars
                    • + Many releases available
                    • + Project is mature (5+ years)
                    • + The source code of this software is available

                      Typical usage

                      • Black-box testing
                      • Reverse engineering

                      Frida review

                      60

                      Jackhammer

                      Introduction

                      The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                      The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                      Project details

                      Jackhammer is written in Ruby.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Collaboration
                        • Information sharing

                        Jackhammer review

                        60

                        elf2json

                        Introduction

                        The elf2json converts an ELF binary into JSON output and helping with reverse engineering and malware analysis.

                        Project details

                        Some relevant tool missing as an alternative to BAP? Please contact us with your suggestion.