cno-io / fuzzing_ftwLinks
DEF CON 26 WorkShop - Fuzzing FTW
☆20Updated 7 years ago
Alternatives and similar repositories for fuzzing_ftw
Users that are interested in fuzzing_ftw are comparing it to the libraries listed below
Sorting:
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 8 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- softScheck Cloud Fuzzing Framework☆58Updated 7 years ago
- Break Apps with Frida workshop material☆46Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆76Updated 9 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 8 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 8 years ago
- Highlight Burp proxy requests made by different browsers☆29Updated 8 years ago
- Jaqen - Simple DNS rebinding☆75Updated 7 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆28Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 8 years ago
- Vagrant files to bootstrap VM for CTFs☆11Updated 9 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- ☆71Updated 8 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆52Updated 7 years ago
- The Zulu fuzzer☆124Updated 8 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 7 years ago
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆30Updated 6 years ago
- 💣 REST and SOAP web API fuzzer☆25Updated 9 years ago
- Simple vulnerability scanning framework☆51Updated 9 years ago
- BSidesCBR CTF docker compose files☆66Updated 5 years ago
- Ptcoresec jeopardy style scoreboard☆23Updated 13 years ago
- Telco training☆26Updated 7 years ago
- TLS Redirection☆120Updated 8 years ago
- REST/JSON interface to Burp Suite☆33Updated 5 years ago
- Presentations☆10Updated 8 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆39Updated 11 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 11 years ago