blazeinfosec / pcrappyfuzzer
Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.
☆171Updated 7 years ago
Alternatives and similar repositories for pcrappyfuzzer:
Users that are interested in pcrappyfuzzer are comparing it to the libraries listed below
- A fuzzing framework for network servers☆118Updated 6 years ago
- This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).☆265Updated 10 months ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆246Updated 5 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated last week
- A distributed fuzzing testing suite with web administration☆373Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆156Updated 6 years ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆339Updated 4 years ago
- A tool for checking exploitability☆209Updated 5 years ago
- Protocol Learning and Stateful Fuzzing☆351Updated 2 years ago
- A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.☆193Updated 4 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆186Updated 3 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- Hodor! Fuzzer..☆128Updated 8 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- ☆604Updated 2 years ago
- Bucket and triage on-disk crashes. OSX and Linux.☆354Updated 4 months ago
- A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.☆103Updated 4 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- Fuzz testing: Beginner's guide☆76Updated 10 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated this week
- Helper scripts for hosting a Linux kernel exploitation CTF challenge☆89Updated 9 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Radare Congress Stuff☆208Updated 3 months ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆208Updated 4 years ago
- protocol fuzzing toolkit☆126Updated 5 years ago
- Fuzzing framework written in python☆428Updated 6 months ago