fgsect / magicfern
Speedy Camera Fingerprinting Library
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for magicfern
- A medley of PoCs and exploits☆1Updated 5 years ago
- Ditto.☆16Updated 4 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- python and honggfuzz☆25Updated 4 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- ATNwalk is a grammar-based input generator for fuzzing and other evolutionary algorithms. It relies on binary-level mutations to bit sequ…☆11Updated last year
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Code for my blog post on using S2E for malware analysis☆25Updated 5 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆9Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).☆14Updated last year
- Concolic Execution Fuzzer☆24Updated 3 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆29Updated 2 weeks ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Towards Automatically Generating a Sound and Complete Dataset for Evaluating Static Analysis Tools☆14Updated 5 years ago
- Some tee/trustzone helper stuff☆49Updated 5 years ago
- ☆22Updated 6 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- ☆37Updated 5 years ago