andreafioraldi / frida-fuzzer
This experimetal fuzzer is meant to be used for API in-memory fuzzing.
☆571Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for frida-fuzzer
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆259Updated last week
- ☆327Updated 2 months ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆334Updated 3 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- FANS: Fuzzing Android Native System Services☆242Updated 4 years ago
- This repo aims at providing practical examples on how to use r2frida☆198Updated 3 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 5 years ago
- A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda☆598Updated last year
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Scripts for the Ghidra.☆291Updated 3 years ago
- A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials☆534Updated 11 months ago
- A comprehensive binary emulation and instrumentation platform.☆408Updated last year
- UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities☆337Updated last year
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆337Updated 4 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆329Updated last year
- Fuzzing the Kernel Using Unicornafl and AFL++☆295Updated last year
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆392Updated 3 years ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆308Updated last year
- Android Kernel Exploitation☆587Updated 2 years ago
- Exploits for Android Binder bug CVE-2020-0041☆221Updated 4 years ago
- Android application fuzzing framework with fuzzers and crash monitor.☆283Updated 4 years ago
- Fuzzer for Linux Kernel Drivers☆370Updated 2 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆321Updated 6 years ago
- ☆166Updated 4 years ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year