Azard / ROP-intro-and-foreland
Security introduction book
☆23Updated 9 years ago
Alternatives and similar repositories for ROP-intro-and-foreland:
Users that are interested in ROP-intro-and-foreland are comparing it to the libraries listed below
- Windows平台下的细粒度污点分析工具☆49Updated 8 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- ☆18Updated 6 years ago
- S2E plugins library☆17Updated 5 years ago
- ☆31Updated 7 years ago
- Windows builds for use with angr framework☆29Updated 9 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆80Updated 6 years ago
- Use Intel Pin tools to analysis binary.☆37Updated 9 years ago
- ☆41Updated 7 years ago
- ARG: Automatic ROP chains Generation☆22Updated 5 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- ghidra scripts☆15Updated 4 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆26Updated 10 years ago
- radare2 cLEMENCy plugins☆24Updated 7 years ago
- by http://whereisk0shl.top/☆35Updated 6 years ago
- code emulator base on unicorn engine☆51Updated 7 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago
- ☆13Updated 6 years ago
- Signedness-Agnostic Strided-Interval☆36Updated 5 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- ISC2017安全大会☆14Updated 7 years ago
- forked from afl http://lcamtuf.coredump.cx/afl/☆8Updated 5 years ago
- How to get a linux kernel debug environment☆32Updated 7 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- KLEE-fl : Compile Project to Bitcode and Try Fuzzing with KLEE .☆29Updated 6 years ago
- ☆14Updated 7 years ago
- My version of driller using Intel PIN and angrgdb. In "theory" can work with AFL in deferred and persistent mode.☆13Updated 6 years ago
- A collection for some scripts I used in CTF.☆15Updated 7 years ago
- ☆87Updated 9 years ago