Cisco-Talos / Barbervisor
Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.
☆166Updated 4 years ago
Alternatives and similar repositories for Barbervisor:
Users that are interested in Barbervisor are comparing it to the libraries listed below
- ☆77Updated 4 months ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆113Updated 2 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆315Updated 3 years ago
- ☆74Updated 4 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 9 months ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- ☆142Updated 3 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆135Updated 3 years ago
- ☆183Updated 2 years ago
- A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.☆136Updated 3 years ago
- AFL++ as a library: gives you all the tools necessary to craft the best fuzzer for your targets with ease!☆112Updated 3 years ago
- Core emulator components for Icicle☆139Updated last month
- Build your emulation environment as needed☆65Updated 3 years ago
- A binary analysis framework written in Rust.☆167Updated this week
- Snapshot fuzzing with KVM and LibAFL☆94Updated 2 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆61Updated 4 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆70Updated 5 months ago
- ☆134Updated 3 years ago
- An experimental high performance, fuzzing oriented Intel Processor Trace capture and analysis suite☆129Updated 3 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆70Updated last year
- Nampa - FLIRT for (binary) ninjas☆94Updated 2 months ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆121Updated 11 months ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 3 years ago
- Toolkit for Hyper-V security research☆156Updated 2 years ago
- Binja Arm64 Disassembler☆90Updated 3 weeks ago
- Kernel driver to fuzz Hyper-V hypercalls☆136Updated 6 years ago
- grap: define and match graph patterns within binaries☆154Updated 2 years ago
- ☆47Updated 2 years ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆192Updated this week