GJDuck

GJDuck

Geek Repo

Company:National University of Singapore

Home Page:https://www.comp.nus.edu.sg/~gregory/

Github PK Tool:Github PK Tool

GJDuck's starred repositories

binbloom

Raw binary firmware analysis software

Language:CLicense:Apache-2.0Stargazers:490Issues:0Issues:0

LTL-Fuzzer

Linear-time Temporal Logic guided Greybox Fuzzing (ICSE'22)

Language:CLicense:Apache-2.0Stargazers:51Issues:0Issues:0
Language:C++Stargazers:2Issues:0Issues:0

sslsplit

Transparent SSL/TLS interception

Language:CLicense:BSD-2-ClauseStargazers:1753Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:789Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2435Issues:0Issues:0

crash_monitor

Basic fuzzing instrumentation for windows processes.

Language:RustLicense:MITStargazers:9Issues:0Issues:0

drmemory

Memory Debugger for Windows, Linux, Mac, and Android

Language:CLicense:NOASSERTIONStargazers:2423Issues:0Issues:0

whole-program-llvm

A wrapper script to build whole-program LLVM bitcode files

Language:PythonLicense:MITStargazers:685Issues:0Issues:0

sleigh

Unofficial CMake build for Ghidra's C++ SLEIGH code

Language:CMakeLicense:Apache-2.0Stargazers:132Issues:0Issues:0

binexport

Export disassemblies into Protocol Buffers

Language:C++License:Apache-2.0Stargazers:1027Issues:0Issues:0

kernel-sanitizers

Linux Kernel Sanitizers, fast bug-detectors for the Linux kernel

Language:PythonStargazers:436Issues:0Issues:0

libdwarf-code

Contains source for libdwarf, a library for reading DWARF2 and later DWARF. Contains source to create dwarfdump, a program which prints DWARF2 and later DWARF in readable format. Has a very limited DWARF writer set of functions in libdwarfp (producer library). Builds using GNU configure, meson, or cmake.

Language:CLicense:NOASSERTIONStargazers:167Issues:0Issues:0

Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

Language:CStargazers:412Issues:0Issues:0

souper

A superoptimizer for LLVM IR

Language:C++License:Apache-2.0Stargazers:2116Issues:0Issues:0

udis86

Disassembler Library for x86 and x86-64

Language:CLicense:BSD-2-ClauseStargazers:1015Issues:0Issues:0

qemu-libafl-bridge

A patched QEMU that exposes an interface for LibAFL-based fuzzers

Language:CLicense:NOASSERTIONStargazers:59Issues:0Issues:0

p2im

This is the source code for P2IM paper (accepted to Usenix Security'20)

Language:CLicense:NOASSERTIONStargazers:131Issues:0Issues:0

binrec-tob

BinRec: Dynamic Binary Lifting and Recompilation

Language:C++License:NOASSERTIONStargazers:109Issues:0Issues:0

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:967Issues:0Issues:0

libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

Language:CStargazers:409Issues:0Issues:0

Taint-Evaluator

A suite of experiments for evaluating open-source binary taint trackers.

Language:ShellStargazers:30Issues:0Issues:0

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:597Issues:0Issues:0

sca-fuzzer

Revizor - a fuzzer to search for microarchitectural leaks in CPUs

Language:PythonLicense:MITStargazers:112Issues:0Issues:0

Anti-Debugging

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

Language:C++License:MITStargazers:519Issues:0Issues:0

Superion

Superion is a fuzzer which extends the famous AFL to support structured inputs such as JavaScript and XML.

Language:C++Stargazers:126Issues:0Issues:0

fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis.

Language:PythonLicense:MITStargazers:505Issues:0Issues:0

vast

VAST is an experimental compiler pipeline designed for program analysis of C and C++. It provides a tower of IRs as MLIR dialects to choose the best fit representations for a program analysis or further program abstraction.

Language:C++License:Apache-2.0Stargazers:390Issues:0Issues:0

sqlancer

Automated testing to find logic and performance bugs in database systems

Language:JavaLicense:MITStargazers:1472Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2326Issues:0Issues:0