trailofbits / linuxevents
A sample PoC for container-aware exec events for osquery
☆24Updated last year
Alternatives and similar repositories for linuxevents:
Users that are interested in linuxevents are comparing it to the libraries listed below
- Various utilities useful for developers writing BPF tools☆30Updated 2 years ago
- This repository contains the companion code from the "All your tracing are belong to BPF" blog posts☆18Updated 2 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆20Updated last year
- Dr. Disassembler☆35Updated 3 years ago
- ☆58Updated 2 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆20Updated 5 years ago
- A C++ library that parses debug information encoded in BTF format☆25Updated 2 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- ☆21Updated 3 years ago
- ☆18Updated last year
- ☆27Updated 6 years ago
- NVidia sass disassembler☆14Updated last week
- Some Rust bindings for Binary Ninja☆30Updated last year
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆11Updated 7 years ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 3 years ago
- Binary-only fuzzer for WebAssembly (WASI)☆49Updated 9 months ago
- File Capability Extractor☆13Updated last month
- Detect patterns of bad behavior in function calls☆26Updated 4 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 5 years ago
- Join the REVEN community. Ask questions, talk about reverse engineering, discuss REVEN, and show off your work!☆13Updated 3 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- A tool to assist in analysis of packed HelloKitty ransomware binaries☆11Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Symbolic execution of LLVM IR traces for program understanding.☆27Updated 11 years ago
- This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).☆25Updated last year