pietroborrello / raindrop
This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the surrounding software stack and can withstand popular static and dynamic deobfuscation approaches.
☆61Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for raindrop
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- ☆38Updated 2 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆69Updated last year
- Flex 'em lexers☆38Updated 4 years ago
- ☆74Updated last month
- Build your emulation environment as needed☆64Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- Code Property Graph (CPG) frontend for binary applications and libraries.☆83Updated 3 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆107Updated 3 weeks ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- ☆71Updated 3 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆74Updated 2 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆54Updated 6 months ago
- QuarkslaB Dynamic Linker library☆74Updated 2 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 9 months ago
- A library for patching ELFs☆53Updated 3 years ago
- Greybox Synthesizer geared for deobfuscation of assembly instructions.☆141Updated last year
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆98Updated last week
- ☆46Updated 2 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- ☆59Updated 2 months ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago