trailofbits / magnifier
☆56Updated last year
Related projects ⓘ
Alternatives and complementary repositories for magnifier
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A tour of what some Rust language features look like after compilation.☆37Updated last year
- Python bindings for BochsCPU☆34Updated last month
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- Dr. Disassembler☆35Updated 2 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆59Updated this week
- Xyntia, the black-box deobfuscator☆62Updated last year
- Build your emulation environment as needed☆64Updated 3 years ago
- ☆39Updated 3 years ago
- QuarkslaB Dynamic Linker library☆73Updated 2 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- ☆76Updated 3 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 3 months ago
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆39Updated last year
- Rizin FLIRT Signature Database☆36Updated last year
- ☆74Updated last month
- ☆21Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- Tantō slices functions into more consumable chunks☆46Updated last year
- Triton-based DSE library with loading and exploration capabilities (and more!)☆106Updated 2 weeks ago
- Source code of a few LLVM passes that I wrote to learn and that now I am sharing for my LLVM course for security engineering☆27Updated 2 years ago
- transpile llil to c++ for execution and testing☆41Updated 9 months ago
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the …☆61Updated 3 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year