RICSecLab / coresight-traceLinks
Hardware-Assisted Process Tracer for Fuzzing on ARM64 Linux
☆26Updated 3 years ago
Alternatives and similar repositories for coresight-trace
Users that are interested in coresight-trace are comparing it to the libraries listed below
Sorting:
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆41Updated 2 years ago
- Decode machine code into VEX IR and translate into LLVM IR☆28Updated 6 years ago
- Tutorial to write qemu plugins☆34Updated 8 years ago
- Control-Flow Integrity implementation for the Linux Kernel 3.19☆21Updated 5 years ago
- ☆19Updated 3 years ago
- ☆43Updated 3 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆47Updated 5 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆71Updated last year
- KLEESpectre is a symbolic execution engine with speculation semantic and cache modelling☆34Updated 5 years ago
- Signedness-Agnostic Strided-Interval☆38Updated 6 years ago
- ☆32Updated 2 years ago
- kAFL Fuzzer☆34Updated 6 months ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 5 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated 2 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆28Updated 2 years ago
- Library to hide DBI artifacts when using Intel Pin. Code from the ASIA CCS 2019 paper "SoK: Using Dynamic Binary Instrumentation for Secu…☆23Updated 5 years ago
- ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation☆30Updated 2 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆84Updated 2 years ago
- binary ninja related code☆37Updated 6 months ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆31Updated 3 years ago
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆85Updated this week
- Driver Security Analyzer☆53Updated 4 years ago
- This repository contains several tools to perform Prefetch Side-Channel Attacks☆59Updated 8 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆80Updated 2 years ago
- ☆55Updated 3 years ago
- Source code of a few LLVM passes that I wrote to learn and that now I am sharing for my LLVM course for security engineering☆28Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated 2 years ago
- BigMap integration on AFL++☆15Updated 4 years ago
- ☆53Updated 6 years ago