RolfRolles / SMTSample
Course sample for SMT-Based Binary Program Analysis training class
☆30Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for SMTSample
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆27Updated 3 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- A stateful fuzzing engine.☆46Updated 6 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- ☆30Updated 4 years ago
- ☆26Updated 6 years ago
- Import debugging traces from WinDBG into IDA. Color the graph, fill in the value of all the operands, etc.☆25Updated 12 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- View Linux perf traces in IDA Pro☆12Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆64Updated 7 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆12Updated 7 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 7 years ago
- ☆46Updated 2 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- ☆11Updated 4 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- ☆17Updated 2 years ago
- ☆31Updated 6 years ago
- REIL translation library☆36Updated 8 years ago