solana-labs / rbpf
Rust virtual machine and JIT compiler for eBPF programs
☆284Updated this week
Related projects ⓘ
Alternatives and complementary repositories for rbpf
- Binary Ninja plugin for Solana eBPF☆144Updated this week
- To make fuzzing Rust easy☆162Updated this week
- Fuzz your Rust code with Google-developed Honggfuzz !☆460Updated last month
- Differential Fuzzer for Ethereum 2.0☆161Updated last year
- Rust-based framework to Fuzz Solana programs, designed to help you ship secure code.☆217Updated this week
- A framework for creating PoC's for Solana Smart Contracts in a painless and intuitive way☆207Updated 8 months ago
- A mutation-based tool for finding bugs in tests☆110Updated this week
- Binary Ninja eBPF & Solana plugin (disasm & LLIL)☆34Updated 2 years ago
- Find the ideal fuzz targets in a Rust codebase☆205Updated 5 months ago
- Framework for Solana CTF challenges☆57Updated 2 years ago
- Binary Object Representation Serializer for Hashing☆504Updated 3 months ago
- Rust bindings and utilities for LLVM’s libFuzzer☆215Updated last week
- A collection of Solana CTF challenges☆112Updated 2 years ago
- Simple ebpf disassembler in Rust☆35Updated 5 years ago
- A static analyzer for NEAR smart contract in Rust☆104Updated last year
- ☠️ Common Security Exploits and Protections on Solana☆514Updated 3 months ago
- A gentle, example-based guide to getting started with the Move prover.☆40Updated 2 years ago
- Published security audits☆48Updated 3 weeks ago
- Rust implementation of Binary Object Representation Serializer for Hashing☆325Updated last week
- JIT and AOT compiler for the Ethereum Virtual Machine, built on Revm.☆206Updated this week
- ☆128Updated 3 weeks ago
- Rust implementation of Discovery v5☆168Updated 3 weeks ago
- Rust virtual machine and JIT compiler for eBPF programs☆948Updated 3 weeks ago
- A static analyzer and linter for the Circom zero-knowledge DSL☆236Updated 5 months ago
- Move compiler targeting llvm supported backends☆108Updated 8 months ago
- Solana Ghidra Stuff (WIP)☆73Updated last year
- Write your own exploit for $CASH☆26Updated 2 years ago
- Solana Security Workshop for Breakpoint by Neodyme☆92Updated 2 years ago
- A multi-fuzzer management utility for all of your Rust fuzzing needs 🧑🎤☆61Updated this week
- Demangle Rust symbols☆240Updated last year