norlen / symex
Symbolic Execution Engine in Rust
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for symex
- Rust library for lifting raw binary data to LLVM IR☆39Updated last month
- An xtask to speed up Windows kernel driver development in rust.☆18Updated 4 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- LLVM based devirtualization PoC’s.☆20Updated 2 years ago
- Yet Another Simple Hypervisor☆10Updated 3 years ago
- PDB Rewriting Rust Library☆20Updated 6 months ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆16Updated 5 years ago
- An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compil…☆28Updated last year
- A binary analysis framework written in Rust.☆19Updated 10 months ago
- A parser for Microsoft PDB (Program Database) debugging information☆22Updated last week
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- Exemplary LLVM function pass implementing Control Flow Flattening.☆16Updated 6 years ago
- LLVM Without The ROP Gadgets!☆24Updated 10 months ago
- A demonstration of hooking into the VMProtect-2 virtual machine☆17Updated last year
- Experiment building lifting-bits dependencies with pure CMake. Migrated to:☆19Updated last month
- Playing with LLVM passes☆35Updated last year
- LLVM Manager - downloads, compiles and installs LLVM versions☆9Updated last month
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- Rust macro to embed encrypted files in compiled binary☆15Updated last year
- Easily search LLVM headers for all major versions!☆15Updated 3 weeks ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Cheat Engine alternative written in Rust☆12Updated last year
- A minimalistic logger for Windows Kernel Drivers.☆20Updated 8 months ago
- Output high level Pcode (PcodeAST) in Ghidra☆15Updated last year
- ☆19Updated 4 months ago
- Modular and extensible library for Virtual Machine Introspection☆44Updated this week
- Windows Minidump loader for Ghidra☆19Updated 2 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆18Updated 7 months ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 2 months ago