agra-uni-bremen / BinSymLinks
Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model
☆47Updated last month
Alternatives and similar repositories for BinSym
Users that are interested in BinSym are comparing it to the libraries listed below
Sorting:
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Bin2Wrong: a Unified Fuzzing Framework for Uncovering Semantic Errors in Binary-to-C Decompilers☆37Updated last month
- Python bindings for BochsCPU☆36Updated last month
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- Output high level Pcode (PcodeAST) in Ghidra☆16Updated 2 years ago
- weggli ruleset scanner for source code and binaries☆29Updated last month
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated 2 years ago
- A tool to perform so called BGE attack☆24Updated last month
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆24Updated last year
- binary ninja related code☆35Updated 3 months ago
- CodeHawk Binary Analyzer for malware analysis and general reverse engineering☆34Updated this week
- PANDA-powered tracing engine for tenet☆11Updated 3 years ago
- Uncovering Container Confusion in the Linux Kernel☆44Updated last year
- ☆29Updated 4 years ago
- Xyntia, the black-box deobfuscator☆72Updated 3 weeks ago
- ☆43Updated 4 years ago
- Ghidra analyzer for UEFI firmware.☆19Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 5 months ago
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆33Updated 3 years ago
- Slides about HyperDbg☆30Updated 3 months ago
- Linux kernel branches for confidential compute research☆18Updated 3 months ago
- ☆31Updated 4 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆24Updated 3 years ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆82Updated 2 years ago
- ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation☆29Updated 2 years ago
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆41Updated 2 years ago
- Artifact of "Indirector: High-Precision Branch Target Injection Attacks Exploiting the Indirect Branch Predictor" [USENIX Security 2024]☆61Updated 11 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 8 months ago