dessertlab / fantastic_beasts
The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.
☆65Updated 5 years ago
Alternatives and similar repositories for fantastic_beasts:
Users that are interested in fantastic_beasts are comparing it to the libraries listed below
- ☆31Updated last year
- Fuzzing framework for third part library of android system☆22Updated 8 years ago
- ☆89Updated 2 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- An Android port of radamsa fuzzer☆65Updated 5 years ago
- Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference☆53Updated 9 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago
- A portable utility to locate android binder service☆92Updated 5 years ago
- Hybrid Interface Aware Fuzz for Android Kernel Drivers☆31Updated 3 years ago
- Dronity, the Trinity syscall fuzzer ported to Android☆43Updated 9 years ago
- My slides☆89Updated 5 years ago
- A bunch of JEB python scripts☆46Updated 3 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆122Updated last year
- FANS: Fuzzing Android Native System Services☆251Updated 4 years ago
- ☆38Updated 8 years ago
- Fuzzer targeting Android's IPC☆14Updated 9 years ago
- Source code for building an exploitable linux kernel challenge iso.☆45Updated 11 years ago
- ☆41Updated 7 years ago
- code emulator base on unicorn engine☆51Updated 6 years ago
- Symbolic Execution of Android Framework☆15Updated 7 years ago
- ☆16Updated 2 years ago
- Android Library Code Recognition☆80Updated 11 months ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆48Updated 8 years ago
- BigMAC: Analysis tool to introspect and query Android security policies.☆38Updated last year
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- ☆55Updated 3 months ago
- ☆44Updated 4 years ago
- JNI method enumeration in ELF files☆50Updated 9 years ago
- GDB for pwn☆11Updated last year
- android kernel pwn☆19Updated 6 years ago