GJDuck

GJDuck

Geek Repo

Company:National University of Singapore

Home Page:https://www.comp.nus.edu.sg/~gregory/

Github PK Tool:Github PK Tool

GJDuck's starred repositories

recipe-benchmark

Source code of AsiaCCS'22 paper - RecIPE: Revisiting the Evaluation of Memory Error Defenses

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0

GraphFuzz

GraphFuzz is an experimental framework for building structure-aware, library API fuzzers.

Language:CLicense:MITStargazers:251Issues:0Issues:0

libdft64

libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)

Language:C++License:NOASSERTIONStargazers:234Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:88Issues:0Issues:0

vulnfix

Program Vulnerability Repair via Inductive Inference

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:0

gem5

The official repository for the gem5 computer-system architecture simulator.

Language:C++License:BSD-3-ClauseStargazers:1614Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:582Issues:0Issues:0

mini-c

Dr Strangehack, or: how to write a self-hosting C compiler in 10 hours

Language:CStargazers:508Issues:0Issues:0

driller

Driller: augmenting AFL with symbolic execution!

Language:PythonLicense:BSD-2-ClauseStargazers:890Issues:0Issues:0

maat

Open-source symbolic execution framework: https://maat.re

Language:C++License:NOASSERTIONStargazers:610Issues:0Issues:0

VIBES

Verified, Incremental, Binary Editing with Synthesis

Language:OCamlLicense:MITStargazers:48Issues:0Issues:0

Darjeeling

Language-independent, search-based program repair -- just your cup of tea! ☕

Language:PythonLicense:Apache-2.0Stargazers:28Issues:0Issues:0

prose

Microsoft Program Synthesis using Examples SDK is a framework of technologies for the automatic generation of programs from input-output examples. This repo includes samples and sample data for the Microsoft Program Synthesis using Example SDK.

Language:C#License:NOASSERTIONStargazers:615Issues:0Issues:0

binopt

A binary optimization/specialization library supporting multiple rewriters

Language:C++License:LGPL-2.1Stargazers:111Issues:0Issues:0

rellume

Lift machine code to performant LLVM IR

Language:C++License:LGPL-2.1Stargazers:378Issues:0Issues:0

instrew

A high performance LLVM-based dynamic binary instrumentation framework

Language:CLicense:LGPL-2.1Stargazers:239Issues:0Issues:0

lldb-eval

lldb-eval is a library for evaluating expressions in the debugger context

Language:C++License:Apache-2.0Stargazers:73Issues:0Issues:0

falcon

Binary Analysis Framework in Rust

Language:RustLicense:Apache-2.0Stargazers:549Issues:0Issues:0

unthread

A deterministic, fuzzable pthread implementation

Language:CLicense:MITStargazers:33Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:179342Issues:0Issues:0

FitM

FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulation. It's fast and comparably easy to set up.

Language:CLicense:MITStargazers:278Issues:0Issues:0

binsec

BINSEC binary-level open-source platform

Language:OCamlLicense:LGPL-2.1Stargazers:316Issues:0Issues:0

sel

Programmatic modification and evaluation of software

Language:Common LispLicense:NOASSERTIONStargazers:165Issues:0Issues:0

gtirb-stack-stamp

Apply ROP protection to a binary using binary rewriting with GTIRB

Language:C++License:MITStargazers:33Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1320Issues:0Issues:0

fracture

an architecture-independent decompiler to LLVM IR

Language:C++License:NOASSERTIONStargazers:384Issues:0Issues:0

cbat_tools

Program analysis tools developed at Draper on the CBAT project.

Language:OCamlLicense:MITStargazers:102Issues:0Issues:0

csmith

Csmith, a random generator of C programs

Language:C++License:NOASSERTIONStargazers:1006Issues:0Issues:0
Language:LLVMLicense:MITStargazers:3Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1783Issues:0Issues:0