enferex / sataniccanary
A GCC plugin implementing various stack canaries.
☆14Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for sataniccanary
- ☆14Updated 8 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- REIL translation library☆36Updated 8 years ago
- ☆15Updated 9 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- ☆28Updated 2 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- ROP Payload Compiler☆11Updated 7 years ago
- Test case minimizer for afl-fuzz☆26Updated 7 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆66Updated 11 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- ☆14Updated 6 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Linux group_info refcounter overflow use afer free☆11Updated 10 years ago
- hacklu2014 x86_64 exploitation challenge using DWARF bytecode☆21Updated 10 years ago
- ☆19Updated 4 years ago
- Alfred Workflow to convert hex string to assembly and vice versa☆24Updated 7 years ago
- Toy binaries to play with -fsanitize=safe-stack/cfi☆9Updated 9 years ago
- Python wrapper for the Windows CDB Debugger☆19Updated 2 years ago
- Efficient Multi-threaded Binary Code Control Flow Profiling Pintool☆22Updated 8 years ago
- ☆8Updated 7 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 8 years ago
- KLEE-TAINT - Klee with taint analysis support☆71Updated 7 years ago