NMHai / BE-PUM
BE-PUM (Binary Emulation for PUshdown Model) is a project for analyzing and detecting binary files. Its main focus is on generating CFG (Control Flow Graph) of malware. This project was set out in 2013. It is under management by Dr. Nguyen Minh Hai, HoChiMinh University of Technology.
☆17Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for BE-PUM
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Implementation trade-offs in using Intel Pin for instruction tracing of complex programs☆15Updated 5 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- VMI-Unpack - A Virtual Machine Introspection (VMI) based generic unpacker.☆54Updated 4 years ago
- Arancino is a dynamic protection framework that defends Intel Pin against anti-instrumentation attacks.☆71Updated 2 years ago
- Towards Generic Deobfuscation of Windows API Calls☆50Updated 5 years ago
- AFL fuzzing coverage CFG visualization☆30Updated 6 years ago
- suite of binaries used to test function identification☆28Updated 7 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- Yet another implementation of AEG (Automated Exploit Generation) using symbolic execution engine Triton.☆34Updated 6 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆78Updated 6 years ago
- A stateful fuzzing engine.☆46Updated 6 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- Code for my blog post on using S2E for malware analysis☆25Updated 5 years ago
- ☆87Updated 9 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) o…☆26Updated 8 months ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- Logic-Oriented Opaque Predicate Detection in Obfuscated Binary Code☆49Updated 8 years ago
- [SmartCom2017] An Effective Malware Detection based on Behaviour and Data Feature☆19Updated 6 years ago
- Evaluating function diffing existing techniques☆11Updated 5 years ago
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆39Updated last year
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- KLEESpectre is a symbolic execution engine with speculation semantic and cache modelling☆33Updated 4 years ago
- ☆17Updated 2 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆27Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year