PinCTF Logo

PinCTF

0 (0)
Visit Website

This tool is designed to use Intel's Pin Tool to instrument reverse engineering binaries and count instructions. PinCTF is implemented as a python script wrapping PIN, executing a pin command and reading from PIN's produced inscount.out file. Included in this repo is a script for pulling down Intel's PIN and instructions for building it on Ubuntu 16.04.

ALTERNATIVES