Hackers of India

Simplifying the art of instrumentation

 Krishnakant Patil   Rushikesh D Nandedkar 

2018/10/10

Abstract

  1. Source instrumentation & Binary instrumentation

  2. Static a. Compile time instrumentation i. LLVM ii. AFL instrumentation use case b. Binary rewriting

  3. Dynamic instrumentation a. Introduction b. PIN c. Dynamo Rio d. DynInst

  4. Application of instrumentation in the domain of security: a. Coverage tracing b. Aiding reverse engineering c. Vulnerability discovery d. Malware analysis e. Taint analysis f. Debugging g. Data flow analysis h. Control flow analysis