fkie-cad / LuckyCAT
A distributed fuzzing management framework
☆68Updated 4 years ago
Alternatives and similar repositories for LuckyCAT:
Users that are interested in LuckyCAT are comparing it to the libraries listed below
- ☆63Updated 5 years ago
- ☆47Updated 4 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 5 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆74Updated 4 years ago
- Automatic modeling of hardware to enable the rehosting of embedded firmware☆82Updated 10 months ago
- CollabFuzz: A Framework for Collaborative Fuzzing☆67Updated 3 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆56Updated last month
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- ☆95Updated 4 years ago
- A multi-platform fuzzer for poking at userland binaries, network clients and servers☆69Updated 5 months ago
- The new phuzzing framework!☆155Updated 8 months ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆58Updated 4 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆58Updated 6 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆246Updated 5 years ago
- tool for multi-execution jump coverage introspection☆63Updated 3 weeks ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆69Updated 4 years ago
- ☆96Updated 5 years ago
- Patches to afl to fix bugs or add enhancements☆80Updated 5 years ago
- A fuzzing introspection tool☆163Updated 4 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated last year
- Default query sets for Joern☆26Updated 3 years ago
- ☆67Updated 5 years ago
- run AFL with pintool☆65Updated 4 years ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86) adapted to afl++☆44Updated 3 years ago
- ☆129Updated 5 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 5 years ago
- AntiFuzz: Impeding Fuzzing Audits of Binary Executables☆101Updated 3 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆296Updated 2 years ago