bannsec / autoPwn
Automate repetitive tasks for fuzzing
☆127Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for autoPwn
- ☆67Updated 4 years ago
- RCE through Leakless HeapFengShui, fastbin alloc anywhere.☆80Updated 5 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆244Updated 5 years ago
- The new phuzzing framework!☆154Updated 4 months ago
- This is collaborative work of Ned Williamson and Niklas Baumstark☆130Updated 5 years ago
- A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)☆89Updated 7 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 4 years ago
- AFL, with scripts to support other architectures.☆96Updated 6 years ago
- The Harvest of V8 regress.☆136Updated 4 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- Chakra vulnerability and exploit bypass all system mitigation☆82Updated 6 years ago
- riufuzz —— honggfuzz modifited version by riusksk, better support for windows (cdb symbols) and macOS, and more colorful UI☆133Updated 4 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆64Updated 3 years ago
- Materials from Fuzzing Bay Area meetups☆56Updated 4 years ago
- Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge☆86Updated 5 years ago
- Some new commands debug heap for peda☆98Updated 4 years ago
- TokyoWestens CTF 4th 2018 EscapeMe challenge☆88Updated 6 years ago
- 🍗An interactive way of pwnning.☆43Updated 5 years ago
- VirtualBox 3D exploits & PoCs☆159Updated 5 years ago
- Write-ups from A*0*E.☆197Updated 4 years ago
- All virtualization escape challenges and writeups in RealWorldCTF☆86Updated 5 years ago
- The FTP fuzzer for Sulley and Peach.☆54Updated 10 years ago
- ☆46Updated 5 years ago
- Source code and exploits for some 35c3ctf challenges.☆136Updated 5 years ago
- Fuzzing library written in/for python.☆84Updated 4 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- WCTF2019 challenge: Gyotaku The Flag☆41Updated 5 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆67Updated last year
- Peach Pit for HTTP/2 Targeting Microsoft Edge☆65Updated 7 years ago