ChrisTheCoolHut / angr-side-channel-analysis
Improving side channel analysis techniques for CTF problems.
☆13Updated 4 years ago
Alternatives and similar repositories for angr-side-channel-analysis
Users that are interested in angr-side-channel-analysis are comparing it to the libraries listed below
Sorting:
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- python and honggfuzz☆25Updated 4 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆52Updated 6 years ago
- Source code for building an exploitable linux kernel challenge iso.☆45Updated 11 years ago
- winafl with mopt mutators and afl fast power schedulers.☆22Updated 3 months ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- ☆38Updated 4 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 6 years ago
- ☆20Updated 7 years ago
- Automatic Vulnerability Discovery☆38Updated 6 years ago
- 3D Accelerated Exploitation☆54Updated 6 years ago
- vasilisk☆19Updated 5 years ago
- A library for patching ELFs☆55Updated 4 years ago
- C++ wrapper around KLEE and AFL for intelligent, coverage guided fuzzing. Developed while doing research at MWR Infosecurity☆18Updated 6 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- A coverage-based software testing tool☆34Updated 4 years ago
- Ledger Donjon CTF 2020☆17Updated 3 years ago
- Library to wrap all file calls when fuzzing with AFL++☆51Updated 2 years ago
- A monitoring script for AFL☆39Updated 8 years ago
- Exploit Firefox Vulnerability☆23Updated 4 years ago
- An automated setup for fuzzing Redis w/ AFL++☆34Updated 3 years ago
- run AFL with pintool☆66Updated 5 years ago
- CFG and scripts for fuzzing the PHP interpreter with Domato☆28Updated 5 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆16Updated 2 years ago