apconole / Simple-Fuzzer
Simple Fuzzer is a simple config-file driven block/mutation based fuzzing system
☆66Updated last year
Alternatives and similar repositories for Simple-Fuzzer
Users that are interested in Simple-Fuzzer are comparing it to the libraries listed below
Sorting:
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆74Updated 9 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆44Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Exploit Reliability Testing System☆34Updated 10 years ago
- GDB commands to aid exploit development☆45Updated 8 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆69Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- softScheck Cloud Fuzzing Framework☆58Updated 7 years ago
- ☆49Updated 8 years ago
- Capture the flag - security challenges☆13Updated 9 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 7 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- Exploits and research stuffs☆54Updated last year
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- DEPRECATED, Nozzlr is a bruteforce framework, trully modular and script-friendly☆63Updated 2 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- A repository of public reports, publications, and presentations associated with research performed by Security Engineers at Security In…☆53Updated 5 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 6 years ago
- CTF & practice exploit collection☆38Updated 8 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆23Updated 7 years ago
- CHEF cookbook for automating provisioning of CTF competition and wargame challenge platforms☆12Updated 9 years ago