trailofbits / bisc
Borrowed Instructions Synthetic Computation
☆70Updated 10 years ago
Alternatives and similar repositories for bisc:
Users that are interested in bisc are comparing it to the libraries listed below
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆67Updated 11 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 8 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆45Updated 2 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- Binary Analysis Platform☆73Updated 11 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- PoC for CVE-2015-6086☆68Updated 8 years ago
- Memory awesomeness.☆29Updated 10 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆27Updated 8 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 10 years ago
- Fuzzer☆43Updated 10 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 9 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ☆63Updated 9 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 5 years ago
- A "general-purpose" tracing tool☆38Updated 9 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- Python module to detect, analyze and id application bugs☆21Updated last month
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- A distributed corpus distillation tool for windows applications.☆32Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Use any program to perform fixups for afl via AFL_POST_LIBRARY☆11Updated 4 years ago
- ☆60Updated 9 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- SHURIKEN: Exploit throwing framework☆36Updated 9 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- What Would Capstone Decode - IDA plugin that implements a Capstone powered IDA view☆58Updated 8 years ago