Learner0x5a / DataFlowAnalysis-miasm
Generate data-flow graph and def-use graph for a function based on miasm and IDA Pro.
☆19Updated 2 years ago
Alternatives and similar repositories for DataFlowAnalysis-miasm:
Users that are interested in DataFlowAnalysis-miasm are comparing it to the libraries listed below
- a taint tracer based on DynamoRIO, currently ARM only☆41Updated 5 years ago
- ☆19Updated 4 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆83Updated 2 years ago
- Binary Ninja plugin for forward/backward slicing☆18Updated 4 years ago
- ☆28Updated last year
- AFLplusplus + libprotobuf-mutator = love☆83Updated 5 years ago
- Tool to trace ARM Cortex-M assembly instructions and extract arguments to configuration APIs (supervisor calls or function calls).☆30Updated 3 years ago
- ☆13Updated 3 years ago
- ALIEN: idA Local varIables/inLine functIons rEcogNizer☆17Updated 3 years ago
- BigMap integration on AFL++☆15Updated 4 years ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆48Updated 8 years ago
- Bring libfuzzer to Unicorn☆26Updated 3 years ago
- A suite of experiments for evaluating open-source binary taint trackers.☆32Updated 3 years ago
- cross-architecture binary comparison database☆8Updated 5 months ago
- ☆24Updated last year
- ☆23Updated last year
- Decode machine code into VEX IR and translate into LLVM IR☆27Updated 5 years ago
- ☆34Updated 3 years ago
- The prototype system of paper Similarity Metric Method for Binary Basic Blocks of Cross-Instruction Set Architecture.☆28Updated 2 years ago
- SymFusion: Hybrid Instrumentation for Concolic Execution☆17Updated last year
- This is an IDA plugin to recover class information from C++ binary.☆18Updated 4 years ago
- A data-flow-guided fuzzer☆119Updated last year
- Progressive Scrutiny: Incremental Detection of UBI bugs in the Linux Kernel☆29Updated 3 years ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆14Updated 3 years ago
- Pangine disassembly ground truth benchmark☆11Updated 4 years ago
- angr源码分析☆33Updated 5 years ago
- A gdb for fuzzing☆21Updated 3 years ago
- ☆34Updated last year
- ☆18Updated last year
- Large Commit Precise Vulnerability Dataset based on AOSP CVE☆64Updated last year