panda-re / symbll
Symbolic execution for LLVM traces produced by PANDA
☆40Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for symbll
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- just an experiment☆20Updated 6 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆78Updated 6 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Dynamic analysis of binary programs to retrieve function-related information (arity, type of parameters, coupling).☆67Updated 7 years ago
- REIL translation library☆36Updated 8 years ago
- Alfred Workflow to convert hex string to assembly and vice versa☆24Updated 7 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- KLEE-TAINT - Klee with taint analysis support☆71Updated 7 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆66Updated 11 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 5 years ago
- Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge☆38Updated 7 years ago
- Gadget displacement on top of IPR (In-Place Randomization) against Code Reuse Attack☆25Updated 8 years ago
- ☆87Updated 9 years ago