scannells / rust_userspace_loaderLinks
A Linux x86_64 ELF loader in user-space written in Rust
☆38Updated 4 years ago
Alternatives and similar repositories for rust_userspace_loader
Users that are interested in rust_userspace_loader are comparing it to the libraries listed below
Sorting:
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆29Updated 4 years ago
- ARMv7 architecture plugin☆40Updated last year
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆24Updated last year
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- BPF Processor for IDA Python☆52Updated 6 years ago
- Slightly better IDA code folding☆14Updated 5 years ago
- Radamsa written in c ported to Rust☆11Updated 2 years ago
- x86/x64 architecture plugin☆39Updated last year
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Linux assembly language minimal 'dynamic ELF' example plus experiments☆25Updated 5 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 5 years ago
- ☆18Updated 3 years ago
- android kernel pwn☆19Updated 6 years ago
- View Linux perf traces in IDA Pro☆14Updated 5 years ago
- clang-based search engine for C/C++ data structures, classes, prototypes & macros☆101Updated 6 months ago
- An IDA file loader for Mobicore trustlet and driver binaries☆60Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- ☆47Updated 2 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆47Updated last year
- ☆42Updated 3 years ago
- ☆21Updated 5 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆47Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆31Updated 4 years ago
- Driver Security Analyzer☆51Updated 4 years ago
- linux-exploit☆14Updated 5 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- Binja Arm64 Disassembler☆90Updated last month
- Symbolic Execution Engine based on Ghidra's PCode☆83Updated 2 years ago