All Projects → agustingianni → instrumentation

agustingianni / instrumentation

Licence: other
Assorted pintools

Programming Languages

C++
36643 projects - #6 most used programming language
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to instrumentation

Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+7958.33%)
Mutual labels:  binary-analysis, program-analysis, taint-analysis
Pyt
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
Stars: ✭ 2,061 (+8487.5%)
Mutual labels:  program-analysis, taint-analysis, taint
taint-with-frida
just an experiment
Stars: ✭ 17 (-29.17%)
Mutual labels:  instrumentation, taint-analysis, taint
Coverlet
Cross platform code coverage for .NET
Stars: ✭ 2,303 (+9495.83%)
Mutual labels:  coverage, instrumentation, code-coverage
code-coverage-action
GitHub Action that generates code coverage reports
Stars: ✭ 28 (+16.67%)
Mutual labels:  coverage, code-coverage
solcover
Code coverage for solidity
Stars: ✭ 64 (+166.67%)
Mutual labels:  coverage, instrumentation
ruby-codacy-coverage
DEPRECATED Post coverage results to Codacy
Stars: ✭ 12 (-50%)
Mutual labels:  coverage, code-coverage
mutant-swarm
Mutation testing framework and code coverage for Hive SQL
Stars: ✭ 20 (-16.67%)
Mutual labels:  coverage, code-coverage
Minicover
Cross platform code coverage tool for .NET Core
Stars: ✭ 193 (+704.17%)
Mutual labels:  coverage, code-coverage
dynTaintTracer
a taint tracer based on DynamoRIO, currently ARM only
Stars: ✭ 32 (+33.33%)
Mutual labels:  taint-analysis, taint
afl-pin
run AFL with pintool
Stars: ✭ 64 (+166.67%)
Mutual labels:  pintool, pin
grcov
📈 GitHub Action for code coverage reporting with grcov
Stars: ✭ 96 (+300%)
Mutual labels:  coverage, code-coverage
Jacoco
🔬 Java Code Coverage Library
Stars: ✭ 3,041 (+12570.83%)
Mutual labels:  coverage, instrumentation
Cmake Scripts
A selection of useful scripts for use in CMake projects, include code coverage, sanitizers, and dependency graph generation.
Stars: ✭ 202 (+741.67%)
Mutual labels:  coverage, code-coverage
tarpaulin
📈 GitHub Action for code coverage reporting with tarpaulin
Stars: ✭ 69 (+187.5%)
Mutual labels:  coverage, code-coverage
libdft64
libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)
Stars: ✭ 174 (+625%)
Mutual labels:  taint-analysis, taint
e9afl
AFL binary instrumentation
Stars: ✭ 234 (+875%)
Mutual labels:  binary, instrumentation
GVProf
GVProf: A Value Profiler for GPU-based Clusters
Stars: ✭ 25 (+4.17%)
Mutual labels:  instrumentation, binary-analysis
Single cov
Actionable code coverage.
Stars: ✭ 154 (+541.67%)
Mutual labels:  coverage, code-coverage
jacoco-report
Github action that publishes the JaCoCo report as a comment in the Pull Request
Stars: ✭ 31 (+29.17%)
Mutual labels:  coverage, code-coverage

DBI Tools

Collection of tools implemented using pintools aimed to help in the task of reverse engineering.

Warning

Some of the code is bitrotten due to the fact that mantaining a windows build of a pintool is a very painful experience. Nonetheless, I think that they are a good resource for learning and extending a reversers toolkit.

Pinnacle

Pinnacle is an online dynamic taint analysis tool that helps an analyst locate interesting parts of a binary, that is the ones that he can influence, be it by using a file or a socket.

The tool is showcased in detail in the paper Augmenting Vulnerability Analysis of Binary Code which can be downloaded here PDF.

CodeCoverage

Simple and somewhat fast tool to gather code coverage collection from a running process. What separates this tool from others is that we are thread safe allowing us to trace complex programs like web browsers.

Recoverer

Data type recovery tool aimed to recover classes/structures used on the heap. More details can be found on the talk Trace surfing: a tale of data structure recovery and other yerbas. PDF.

Resolver

Resolver pintool that exports a json JSON file with information regarding interesting bits about the application like VTABLE address, indirect branches destinations and other stuff.

This tool aims to facilitate the task of the reverse-engineer while reversint big softwares. While tracing we collect information that can be then imported into IDA making the IDB more complete.

The first information collected is information about the so called "direct_branches". This information is collected because sometimes IDA does not detect certain functions in the code. We log the entry point of the call function and then import it into IDA creating a XREF from the call point to the call entry point.

The second type of information that we collect is the call point and call destination of indirect branches. With this information we can resolve the address of instructions like "call eax", "jmp eax", etc.

The third type of information collected is the "interesting_instructions". Here we simply collect instructions that are likely to pose security threats. As of now, we collect sign extension instructions that may lead to sign extension issues, and rep prefixed instructions that are also sometimes source of interesting bugs. The idea behind this is that the auditor can import this information and manualy look at the information provided to look for bugs.

The last type of information collected is the address of the VTABLES used by the software. We collect this information using a pretty stable heuristic pattern followed by most compilers.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].