BenH11235 / rust-re-tour
A tour of what some Rust language features look like after compilation.
☆39Updated last year
Related projects ⓘ
Alternatives and complementary repositories for rust-re-tour
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- Source code of a few LLVM passes that I wrote to learn and that now I am sharing for my LLVM course for security engineering☆27Updated 2 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆52Updated this week
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- Binary exploitation by confusing the unwinder☆59Updated last year
- Practical fuzzing tutorials and training☆29Updated 4 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆47Updated 3 weeks ago
- ☆38Updated 2 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- Python bindings for BochsCPU☆34Updated last month
- Ghidra Sleight (PCode) parsing library in Rust.☆38Updated this week
- ☆39Updated 3 years ago
- Rust symbol recovery tool☆31Updated 4 months ago
- A binary analysis framework written in Rust.☆19Updated 10 months ago
- ☆74Updated last month
- Triton-based DSE library with loading and exploration capabilities (and more!)☆107Updated 3 weeks ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆30Updated last year
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- kAFL Fuzzer☆33Updated 2 months ago
- Rust library for lifting raw binary data to LLVM IR☆41Updated 2 months ago
- ☆33Updated 7 months ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆84Updated 11 months ago
- ☆43Updated 2 months ago
- MBA-Blast is a tool for simplification of MBA expressions.☆60Updated 3 years ago
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- A binary analysis framework written in Rust.☆162Updated 3 weeks ago
- Tantō slices functions into more consumable chunks☆46Updated last week