secure-foundations / trexLinks
π¦ Reconstruct Types from Binary Code
β31Updated 2 months ago
Alternatives and similar repositories for trex
Users that are interested in trex are comparing it to the libraries listed below
Sorting:
- Symbolic Execution Engine based on Ghidra's PCodeβ84Updated 2 years ago
- β26Updated last year
- Symbolic Execution Over Processor Tracesβ123Updated last year
- Binary Ninja plugin for forward/backward slicingβ18Updated 4 years ago
- TypeForge: Synthesizing and Selecting Best-Fit Composite Data Types for Stripped Binaries (S&P 2025)β36Updated last month
- A data-flow-guided fuzzerβ123Updated 2 years ago
- An IntelliJ IDEA plugin for working on Ghidra Extensions.β101Updated last year
- β36Updated last year
- β46Updated 3 years ago
- A suite of experiments for evaluating open-source binary taint trackers.β32Updated 3 years ago
- β13Updated 3 years ago
- β43Updated 3 years ago
- A collection of papers, tools about type inferring, variable renaming, function name inferring on stripped binary executables.β111Updated last month
- Code Property Graph (CPG) frontend for binary applications and libraries.β93Updated 3 years ago
- AFLTeam Collaborative Parallel Fuzzingβ74Updated 3 years ago
- AFL++ using the Ball-Larus path profiling algorithm for coverage feedbackβ15Updated 2 years ago
- ROP Benchmark is a tool to compare ROP compilersβ43Updated 2 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chainsβ57Updated 3 years ago
- β62Updated last month
- Symbolic execution engine for Whitespace.β14Updated 4 years ago
- AFLplusplus + libprotobuf-mutator = loveβ83Updated 5 years ago
- Generate data-flow graph and def-use graph for a function based on miasm and IDA Pro.β21Updated 3 years ago
- The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ powerβ¦β64Updated 3 years ago
- Driver Security Analyzerβ53Updated 4 years ago
- Raw IDA Kernel API for IDAPythonβ34Updated 3 years ago
- Prototype of the paper "APICraft: Fuzz Driver Generation for Closed-source SDK Libraries".β66Updated 3 years ago
- Virtual Inheritance Reverse Engineeringβ17Updated 5 years ago
- For our CCS24 paper π "ReSym: Harnessing LLMs to Recover Variable and Data Structure Symbols from Stripped Binaries" by Danning Xie, Zhuβ¦β110Updated 5 months ago
- β43Updated 3 months ago
- Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilitiesβ90Updated last year