aronszanto / wasm-taint-tracking
JavaScript virtual machine for WebAssembly and Taint Tracking security tool
☆14Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for wasm-taint-tracking
- Implementing taint tracking in WebAssembly as a part of the V8 Javascript Engine.☆21Updated 6 years ago
- JITed Taint Tracking in V8☆15Updated 10 years ago
- Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis.☆22Updated last year
- ☆23Updated 7 years ago
- A tool designed to synthesise semantically correct JavaScript snippets given arbitrary data. Useful for fuzzing.☆54Updated last year
- Source code for ACM CCS 2020 Paper PMForce: Systematically Analyzing postMessage Handlers at Scale☆17Updated 3 years ago
- Crowdsourced fuzzing cluster. 🚀☆21Updated 3 years ago
- Avalanche is a document generator which uses context-free grammars to generate randomized outputs for fuzz-testing.☆32Updated 3 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- TaintFlow, a framework for JavaScript dynamic information flow analysis.☆17Updated last year
- A tool for detecting regular expression denial-of-service vulnerabilities in Android apps.☆33Updated 8 years ago
- Appknox vulnerabilities list☆12Updated this week
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago
- TRACER Symbolic Execution Tool☆28Updated 4 years ago
- A Python module that aids in the automation of Firefox at the process level☆31Updated this week
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 7 years ago
- Downloader for Firefox/jsshell builds for fuzzing.☆37Updated this week
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- Generic SAST Library☆124Updated this week
- ☆12Updated last year
- libFuzzer-based JavaScript fuzzing using Bellard's QuickJS.☆2Updated 3 years ago
- DOM fuzzers - not maintained anymore☆15Updated 5 years ago
- This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.☆19Updated 4 years ago
- Bad packages from the pypi repository☆9Updated 5 years ago
- A WASM CTF Challenge☆18Updated 5 years ago
- The Paper Artifact Availability☆19Updated 2 years ago
- Debugging library to quickly get the minimal crashing test case☆34Updated 6 years ago
- Towards Machine-Checked Analysis of Browser Security Mechanisms☆11Updated 4 months ago
- ☆28Updated last month
- A fuzzing library in JavaScript. ✨☆117Updated 3 weeks ago