mdulin2 / mangleLinks
Repository for dealing with Malloc mangling functions
☆11Updated 5 years ago
Alternatives and similar repositories for mangle
Users that are interested in mangle are comparing it to the libraries listed below
Sorting:
- Exploiting Array-Out-of-Bounds-Write-Accesses on Linux☆25Updated 7 years ago
- Flex 'em lexers☆40Updated 4 years ago
- A collection of extensions to angr to handle new platforms☆67Updated 3 months ago
- KLEE Symbolic Execution Engine☆60Updated 5 years ago
- Ghidra Emulates Functions☆54Updated 4 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 6 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.☆26Updated 4 years ago
- Signedness-Agnostic Strided-Interval☆38Updated 6 years ago
- Scalable Validator for Binary Lifters☆56Updated 5 years ago
- A library for patching ELFs☆57Updated 4 years ago
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 4 years ago
- ☆32Updated 2 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆28Updated last year
- A PCode Emulator for Ghidra.☆109Updated 4 years ago
- ☆38Updated 4 years ago
- GDB plugin to dump SECCOMP rules set via prctnl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER)☆22Updated 9 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆59Updated 4 years ago
- My AddressSanitizer implementation in C☆27Updated 4 years ago
- ☆48Updated 3 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆56Updated 3 years ago
- Implementation of G-Free: Defeating Return-Oriented Programming through Gadget-less Binaries☆95Updated 6 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 6 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆42Updated 2 years ago
- tool for multi-execution jump coverage introspection☆65Updated 5 months ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 4 years ago
- ☆36Updated 4 years ago
- ☆13Updated 3 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆77Updated 2 years ago