alphaSeclab / DBI-Stuff
Resources About Dynamic Binary Instrumentation and Dynamic Binary Analysis
β130Updated 4 years ago
Related projects β
Alternatives and complementary repositories for DBI-Stuff
- Sloth π¦₯ is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emulaβ¦β119Updated last year
- FANS: Fuzzing Android Native System Servicesβ242Updated 4 years ago
- Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easilyβ161Updated last year
- β189Updated last year
- A Collection of Chrome Sandbox Escape POCs/Exploits for learningβ64Updated 3 years ago
- β238Updated 4 years ago
- The new phuzzing framework!β154Updated 5 months ago
- Some kernel fuzzing paper about windows and linuxβ253Updated 7 years ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)β61Updated 5 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Googleβ73Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Fridaβ136Updated 5 years ago
- Kernel driver to fuzz Hyper-V hypercallsβ135Updated 5 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() callsβ113Updated 8 months ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwnβ67Updated last year
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.β57Updated 3 years ago
- 2019 Advent Calendar, vmware pwnablesβ49Updated 4 years ago
- πAn interactive way of pwnning.β43Updated 5 years ago
- β134Updated 3 years ago
- linux system call hook frameworkβ47Updated 5 years ago
- DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executablesβ204Updated 3 years ago
- Fuzzing library written in/for python.β84Updated 4 years ago
- A fork of AFL for fuzzing Windows binariesβ53Updated 5 years ago
- The Harvest of V8 regress.β136Updated 4 years ago
- A DBI tool to discover heap memory related bugsβ125Updated 6 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++β295Updated last year
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe productsβ55Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzerβ342Updated 5 years ago