aronszanto / wasm-taint-tracking
JavaScript virtual machine for WebAssembly and Taint Tracking security tool
☆14Updated 7 years ago
Alternatives and similar repositories for wasm-taint-tracking
Users that are interested in wasm-taint-tracking are comparing it to the libraries listed below
Sorting:
- JITed Taint Tracking in V8☆15Updated 10 years ago
- Implementing taint tracking in WebAssembly as a part of the V8 Javascript Engine.☆21Updated 7 years ago
- Avalanche is a document generator which uses context-free grammars to generate randomized outputs for fuzz-testing.☆32Updated 4 years ago
- TaintFlow, a framework for JavaScript dynamic information flow analysis.☆17Updated 2 years ago
- A tool designed to synthesise semantically correct JavaScript snippets given arbitrary data. Useful for fuzzing.☆54Updated 2 years ago
- Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis.☆21Updated 2 years ago
- Source code for ACM CCS 2020 Paper PMForce: Systematically Analyzing postMessage Handlers at Scale☆17Updated 4 years ago
- ☆12Updated 2 years ago
- ☆22Updated 8 years ago
- A Python module that enables the automation of Firefox☆32Updated last week
- A medley of PoCs and exploits☆1Updated 5 years ago
- Downloader for Firefox/jsshell builds for fuzzing.☆39Updated this week
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆17Updated 3 years ago
- WinDbg script to spoof origin and url of a renderer process in Chrome☆25Updated 4 years ago
- This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.☆19Updated 5 years ago
- ☆13Updated 3 years ago
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 7 years ago
- Non-decompiling iOS/Android app vulnerability scanner (DC25 demo lab, CB17)☆63Updated 2 months ago
- JavaScript Static Code Analysis☆25Updated 10 years ago
- TRACER Symbolic Execution Tool☆28Updated 4 years ago
- Python bindings for Shimple/Jimple IR from Soot.☆42Updated 4 months ago
- Mayhem example templates for programming languages and fuzzers that you love!☆30Updated last year
- How to create a valid polyglot HTML/JS/WebAssembly module -☆12Updated 4 years ago
- INACTIVE - http://mzl.la/ghe-archive - Bugzilla Bug Monitor for JS shell bugs☆19Updated 5 years ago
- Some research on UXSS vulnerabilities in web browsers☆11Updated 7 years ago
- A JavaScript wrapper for Z3 containing support for regular expressions & capture groups☆22Updated 10 months ago
- A tool for detecting regular expression denial-of-service vulnerabilities in Android apps.☆34Updated 8 years ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 5 years ago
- Static Program Analysis for Reliable Trusted Apps☆23Updated 6 years ago
- Crowdsourced fuzzing cluster. 🚀☆21Updated 3 years ago