MozillaSecurity / fuzzfetch
Downloader for Firefox/jsshell builds for fuzzing.
☆37Updated last week
Related projects ⓘ
Alternatives and complementary repositories for fuzzfetch
- A Python module that aids in the automation of Firefox at the process level☆31Updated this week
- DOM fuzzers - not maintained anymore☆15Updated 5 years ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- My Material for the HITB presentation☆35Updated 4 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- ☆15Updated 4 years ago
- First level taint implementation with qemu for linux user mode☆26Updated 4 years ago
- FuzzSplore: Visualizing Feedback-Driven Fuzzing Techniques☆35Updated 3 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 4 years ago
- Library to wrap all file calls when fuzzing with AFL++☆49Updated last year
- Recover mutation graph from an AFL seed☆59Updated 3 years ago
- Materials from Fuzzing Bay Area meetups☆56Updated 4 years ago
- ☆36Updated 6 years ago
- ☆93Updated 4 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 7 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- A monitoring script for AFL☆39Updated 7 years ago
- ☆95Updated 5 years ago
- Avalanche is a document generator which uses context-free grammars to generate randomized outputs for fuzz-testing.☆32Updated 3 years ago
- A tool designed to synthesise semantically correct JavaScript snippets given arbitrary data. Useful for fuzzing.☆54Updated last year
- Patches to afl to fix bugs or add enhancements☆81Updated 5 years ago
- ☆47Updated 4 years ago
- vasilisk☆19Updated 4 years ago
- A multi-platform fuzzer for poking at userland binaries, network clients and servers☆67Updated 2 months ago
- Corpus set used by DIE☆37Updated 4 years ago