vlad902 / kernel-intoverflow-taint-checker
A hacky clang analyzer checker that looks for potentially exploitable kernel integer overflows.
☆18Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for kernel-intoverflow-taint-checker
- ☆15Updated 9 years ago
- A stateful fuzzing engine.☆45Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- S2E plugins library☆17Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆12Updated 7 years ago
- ☆14Updated 6 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 7 years ago
- ☆87Updated 9 years ago
- QEMU to drcov trace file☆11Updated 3 years ago
- ☆8Updated 7 years ago
- ☆16Updated 5 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Universal Trace Debugger Engine. Currently, only support windbg on Windows, but the long term goal is to also support GDB or LLDB☆13Updated 10 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- Microsoft Edge MemGC Internals☆17Updated 9 years ago
- ☆14Updated 6 years ago
- idapython scripts☆11Updated 7 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- API logger plugin for Intel Pintool☆14Updated 6 years ago
- Tiny project with that demonstrates how to enable Return Flow Guard☆12Updated 7 years ago
- ☆12Updated 6 years ago
- convert binary to VEX IR using the C interface provided by pyvex.☆16Updated 2 years ago
- taint tracer/analysis pintool☆24Updated 10 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- ☆31Updated 6 years ago