stong / thesis
My undergraduate thesis
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for thesis
- A super simple RV32i JIT, designed for ease of understanding and modification☆84Updated last year
- Cross-architecture instruction counting for CTF solving☆42Updated 2 years ago
- A debugger for Linux in Rust☆77Updated last year
- Why fuzzing with emulators is amazing☆134Updated 4 years ago
- ☆27Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Some Rust bindings for Binary Ninja☆30Updated last year
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- ☆75Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- A library for patching ELFs☆53Updated 3 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Xyntia, the black-box deobfuscator☆62Updated last year
- ☆82Updated 10 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆80Updated 2 years ago
- ☆43Updated 2 years ago
- An experimental high performance, fuzzing oriented Intel Processor Trace capture and analysis suite☆128Updated 2 years ago
- tool for multi-execution jump coverage introspection☆63Updated last week
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆38Updated last year
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- A tool to interactively explore the heap of a python process☆24Updated 3 years ago
- function executor based on unicorn and memflow☆85Updated 10 months ago
- High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques☆148Updated 9 months ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆58Updated 4 years ago
- ☆17Updated 3 years ago
- ☆76Updated 3 years ago
- HardsHeap: A Universal and Extensible Framework for Evaluating Secure Allocators☆34Updated 2 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- Tantō slices functions into more consumable chunks☆46Updated last week
- Demonstrate ability to read memfd_secret() data from the kernel☆57Updated 11 months ago