Skip to content
@Carbonara-Project

Carbonara Project

Carbonara is a malware analysis/reverse engineering platform whose main focus is to create a community of contributors.

Popular repositories

  1. Guanciale Guanciale Public archive

    🥓 Grab info needed by Carbonara from executables and disassemblers databases

    Python 13 3

  2. Carbonara-CLI Carbonara-CLI Public archive

    💻 CLI client for Carbonara

    Python 11 1

  3. Carbonara-Web Carbonara-Web Public archive

    JavaScript 6

  4. Carbonara-PyVEX Carbonara-PyVEX Public archive

    Forked from angr/pyvex

    Python bindings for Valgrind's VEX IR. Forked from UCSB PyVex to be used in Guanciale.

    Python 3

  5. Carbonara-IDB Carbonara-IDB Public archive

    Forked from williballenthin/python-idb

    Pure Python parser and analyzer for IDA Pro database files (.idb).

    Python 3

  6. Carbonara-Project.github.io Carbonara-Project.github.io Public archive

    🍝 Carbonara-Project website repo

    HTML 3

Repositories

Showing 10 of 12 repositories

Top languages

Loading…

Most used topics

Loading…