andreafioraldi / frida-fuzzer
This experimetal fuzzer is meant to be used for API in-memory fuzzing.
☆573Updated 4 years ago
Alternatives and similar repositories for frida-fuzzer:
Users that are interested in frida-fuzzer are comparing it to the libraries listed below
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆270Updated last month
- Frida-based general purpose fuzzer☆213Updated 4 years ago
- ☆334Updated 5 months ago
- FANS: Fuzzing Android Native System Services☆249Updated 4 years ago
- This repo aims at providing practical examples on how to use r2frida☆199Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- Scripts for the Ghidra.☆293Updated 3 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆602Updated last year
- Android application fuzzing framework with fuzzers and crash monitor.☆288Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆325Updated 6 years ago
- A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda☆611Updated last year
- This project contains pocs and exploits for vulneribilities I found (mostly)☆763Updated 11 months ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆337Updated 4 years ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆312Updated last year
- Linux Heap Exploitation Practice☆377Updated 6 years ago
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆401Updated 3 years ago
- Project Zero Docs and Tools☆733Updated 3 months ago
- UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities☆342Updated last year
- Android Kernel Exploitation☆599Updated 3 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- Binary code coverage visualizer plugin for Ghidra☆289Updated 7 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated this week
- PoC Frida script to view Android libbinder traffic☆135Updated 6 months ago
- Collection of scripts and writeups☆320Updated 3 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆339Updated 4 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago