andreafioraldi / angrdbg
Abstract library to generate angr states from a debugger state
☆59Updated 4 years ago
Alternatives and similar repositories for angrdbg:
Users that are interested in angrdbg are comparing it to the libraries listed below
- run AFL with pintool☆65Updated 4 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆47Updated 4 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆58Updated 4 years ago
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Patches to afl to fix bugs or add enhancements☆81Updated 5 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 5 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆78Updated 6 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆63Updated 5 years ago
- Qiling Advanced Binary Emulation framework☆23Updated 4 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆120Updated 10 months ago
- Library to wrap all file calls when fuzzing with AFL++☆50Updated last year
- ☆87Updated 9 years ago
- Test case minimizer for afl-fuzz☆26Updated 7 years ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- KLEE-TAINT - Klee with taint analysis support☆72Updated 7 years ago
- Recover mutation graph from an AFL seed☆59Updated 4 years ago
- View Linux perf traces in IDA Pro☆13Updated 5 years ago
- Flex 'em lexers☆39Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 8 years ago
- run AFL with dynamorio☆36Updated 4 years ago
- Implementation of G-Free: Defeating Return-Oriented Programming through Gadget-less Binaries☆95Updated 6 years ago