aronszanto / wasm-taint-tracking
JavaScript virtual machine for WebAssembly and Taint Tracking security tool
☆14Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for wasm-taint-tracking
- TaintFlow, a framework for JavaScript dynamic information flow analysis.☆17Updated last year
- Implementing taint tracking in WebAssembly as a part of the V8 Javascript Engine.☆21Updated 6 years ago
- JITed Taint Tracking in V8☆15Updated 10 years ago
- Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis.☆22Updated last year
- Fuzzer for Wasm and Wasmer☆23Updated 4 years ago
- A tool designed to synthesise semantically correct JavaScript snippets given arbitrary data. Useful for fuzzing.☆54Updated last year
- Avalanche is a document generator which uses context-free grammars to generate randomized outputs for fuzz-testing.☆32Updated 3 years ago
- TRACER Symbolic Execution Tool☆28Updated 4 years ago
- Improving security and resilience of WebAssembly VMs/runtimes/parsers using fuzzing☆86Updated 3 months ago
- Binary-only fuzzer for WebAssembly (WASI)☆48Updated 3 months ago
- A JavaScript wrapper for Z3 containing support for regular expressions & capture groups☆21Updated 4 months ago
- Mayhem example templates for programming languages and fuzzers that you love!☆27Updated 10 months ago
- Crowdsourced fuzzing cluster. 🚀☆21Updated 3 years ago
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 7 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 2 years ago
- Top-level companion software artifact for the paper "Provably-Safe Multilingual Software Sandboxing using WebAssembly"☆35Updated 2 years ago
- ☆23Updated 7 years ago
- CodeQL queries developed by Trail of Bits☆76Updated this week
- Security Vulnerability Repair via Concolic Execution and Code Mutations☆16Updated 2 months ago
- ☆16Updated last year
- ☆24Updated last year
- ☆12Updated last year
- Fast and effective grammar-based fuzzing based on Gramatron☆13Updated this week
- A collection of software bug types and articles showcasing the hunt for and exploitation of them.☆20Updated 3 years ago
- Fuzzing JavaScript WebAssembly APIs using Dharma/Domato (Chrome/v8, etc.)☆43Updated 2 years ago
- Open YARA scan- and search engine☆17Updated 2 weeks ago
- Source code for ACM CCS 2020 Paper PMForce: Systematically Analyzing postMessage Handlers at Scale☆17Updated 3 years ago
- ☆13Updated last year
- This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.☆19Updated 4 years ago