ChrisTheCoolHut / angr-side-channel-analysis
Improving side channel analysis techniques for CTF problems.
☆13Updated 4 years ago
Alternatives and similar repositories for angr-side-channel-analysis:
Users that are interested in angr-side-channel-analysis are comparing it to the libraries listed below
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- C++ wrapper around KLEE and AFL for intelligent, coverage guided fuzzing. Developed while doing research at MWR Infosecurity☆18Updated 6 years ago
- python and honggfuzz☆25Updated 4 years ago
- Flounder is an old corpus collector I wrote, but it still works. Just need a Bing API key☆17Updated 5 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- Library to wrap all file calls when fuzzing with AFL++☆51Updated 2 years ago
- ☆28Updated 6 years ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆21Updated 5 years ago
- ☆38Updated 4 years ago
- ATNwalk is a grammar-based input generator for fuzzing and other evolutionary algorithms. It relies on binary-level mutations to bit sequ…☆12Updated 4 months ago
- ☆48Updated 7 years ago
- Automatic Vulnerability Discovery☆37Updated 6 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Slides from my talk at the Gulasch Programming Night 18 about developing Binary Ninja plugins. Recording at: https://www.youtube.com/watc…☆9Updated 6 years ago
- A tool to perform so called BGE attack☆24Updated last year
- Cross-architecture instruction counting for CTF solving☆46Updated 3 years ago
- Source code for building an exploitable linux kernel challenge iso.☆45Updated 11 years ago
- Reverse Engineering tool for Ethereum EVM☆19Updated 8 years ago
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- A monitoring script for AFL☆39Updated 8 years ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆53Updated 7 years ago
- Exploitation primitives worth mentioning surrounding Glibc's Malloc implementation☆16Updated 6 years ago
- vasilisk☆19Updated 5 years ago
- Ledger Donjon CTF 2020☆17Updated 3 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- ☆49Updated 4 years ago