blackberry / ALF
Fuzz testing framework for security research
☆30Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for ALF
- python inspect rootkit tool☆34Updated 11 years ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 7 years ago
- HitCon 2014 : IE 11 0day & Windows 8.1 Exploit☆25Updated 10 years ago
- ☆16Updated 8 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 8 years ago
- HitCon 2015 spartan 0day & exploit☆26Updated 9 years ago
- ☆15Updated 4 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 13 years ago
- Immunity Debugger Taint Tracer☆20Updated 11 years ago
- Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumbe…☆18Updated 11 years ago
- An Android port of the general purpose honggfuzz fuzzer☆17Updated 9 years ago
- ☆51Updated 8 years ago
- cve-2014-4323 poc☆23Updated 9 years ago
- ☆19Updated 10 years ago
- ☆8Updated 8 years ago
- In memory fuzzing for embedded devices☆18Updated 12 years ago
- ☆23Updated 8 years ago
- ☆9Updated 9 years ago
- ☆26Updated 8 years ago
- Architecture-agnostic ROP gadget finder using JEB's IR☆22Updated 7 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- POC for CVE-2015-6620, AMessage unmarshal arbitrary write☆39Updated 8 years ago
- Memory awesomeness.☆29Updated 9 years ago
- Binary Analysis Platform☆73Updated 11 years ago