Triton - Dynamic Binary Analysis (Dba) Framework


Triton is a dynamic binary analysis (DBA) framework. It provides internal components similar a Dynamic Symbolic Execution (DSE) engine, a Taint engine, AST representations of the x86 in addition to the x86-64 instructions railroad train semantics, SMT simplification passes, an SMT Solver Interface and, the terminal simply non least, Python bindings.

Based on these components, yous are able to cook program analysis tools, automate reverse engineering in addition to perform software verification. As Triton is yet a immature project, please, don't blame us if it is non yet reliable. Open issues or pull requests are e'er ameliorate than troll =).
Influenza A virus subtype H5N1 amount documentation is available on our doxygen page.

Quick start

Internal documentation

News
Influenza A virus subtype H5N1 blog is available in addition to yous tin follow us on twitter @qb_triton or via our RSS feed.

Support
  • IRC: #qb_triton@freenode
  • Mail: triton at quarkslab com

Authors
  • Jonathan Salwan - Lead dev, Quarkslab
  • Pierrick Brunet - Core dev, Quarkslab
  • Florent Saudel - Core dev, Bordeaux University
  • Romain Thomas - Core dev, Quarkslab