Cisco-Talos / BarbervisorLinks
Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.
☆167Updated 4 years ago
Alternatives and similar repositories for Barbervisor
Users that are interested in Barbervisor are comparing it to the libraries listed below
Sorting:
- ☆81Updated last month
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 4 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 6 years ago
- ☆74Updated 4 years ago
- Snapshot-based coverage-guided windows kernel fuzzer☆320Updated 3 years ago
- ☆183Updated 2 years ago
- ☆47Updated 2 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- A binary analysis framework written in Rust.☆170Updated 2 weeks ago
- ☆66Updated 7 months ago
- Nampa - FLIRT for (binary) ninjas☆94Updated 6 months ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆71Updated last year
- Scriptable Binary Ninja plugin to enable automated coverage analysis and visualization☆131Updated 2 years ago
- Build your emulation environment as needed☆67Updated 4 years ago
- An experimental high performance, fuzzing oriented Intel Processor Trace capture and analysis suite☆129Updated 3 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆70Updated 10 months ago
- Snapshot fuzzing with KVM and LibAFL☆96Updated 2 years ago
- This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the …☆62Updated 3 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆42Updated 2 years ago
- ☆149Updated 2 months ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago
- A cross-platform unified Virtual Machine Introspection API library☆182Updated last month
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆41Updated 2 years ago
- Hyper-V scripts☆122Updated this week
- About as basic of a mutator as you can get, but it does the trick in most situations☆62Updated 4 years ago
- Toolkit for Hyper-V security research☆157Updated 3 years ago
- Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.☆113Updated last year
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Why fuzzing with emulators is amazing☆138Updated 4 years ago
- Binja Arm64 Disassembler☆95Updated 2 months ago