JHUAPL / ALLSTAR
Assembled Labeled Library for Static Analysis Research - Debian packages built for 6 architectures, storing compiler artifacts, binaries and symbols
☆27Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ALLSTAR
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆15Updated 5 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- KLEE Symbolic Execution Engine☆61Updated 5 years ago
- IDA plugin for software complexity metrics assessment☆59Updated 6 years ago
- Some glue facilitating remote use of IDA (the Interactive DisAssembler) Python API.☆77Updated 4 years ago
- Patches to afl to fix bugs or add enhancements☆81Updated 5 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- ☆47Updated 3 years ago
- Recent Fuzzing Paper☆34Updated last year
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆44Updated 2 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Test case minimizer for afl-fuzz☆26Updated 7 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆57Updated 3 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆57Updated 5 years ago
- KLEE-TAINT - Klee with taint analysis support☆72Updated 7 years ago
- run AFL with dynamorio☆35Updated 4 years ago
- python and honggfuzz☆25Updated 4 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Flex 'em lexers☆38Updated 4 years ago