iromise / fans
FANS: Fuzzing Android Native System Services
☆242Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for fans
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- There are some papers about fuzzing. I record them by Xmind. Welcome to contact to me.☆268Updated 5 years ago
- UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities☆335Updated last year
- Improving AFL by using Intel PT to collect branch information☆289Updated 5 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 4 years ago
- MOpt-AFL provided by the paper "MOPT: Optimized Mutation Scheduling for Fuzzers"☆201Updated 3 years ago
- Resources About Dynamic Binary Instrumentation and Dynamic Binary Analysis☆129Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆341Updated 5 years ago
- Something about AEG☆256Updated 5 years ago
- Learn how to combine libprotobuf-mutator with libfuzzer & AFL++☆246Updated last month
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆63Updated 5 years ago
- My fork of American Fuzzy Lop☆61Updated 6 years ago
- ☆97Updated 3 years ago
- Hybrid Interface Aware Fuzz for Android Kernel Drivers☆31Updated 3 years ago
- A Universal MCU Firmware Emulator for Dynamic Analysis without Any Hardware Dependence.☆130Updated 11 months ago
- Superion is a fuzzer which extends the famous AFL to support structured inputs such as JavaScript and XML.☆127Updated 2 years ago
- 记录自己在看 afl 源码时候的一些笔记和想法,还有一些自己觉得有意思的魔改。2020年12月2日update:添加混合模糊测试目录☆105Updated 3 years ago
- fuzzing related paper☆226Updated 3 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆321Updated 6 years ago
- QASan is a custom QEMU 3.1.1 that detects memory errors in the guest using AddressSanitizer.☆339Updated 3 months ago
- A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between…☆280Updated 2 years ago
- Scripts for the Ghidra.☆291Updated 3 years ago
- ☆296Updated 3 years ago
- angr's exploration technique to perform taint analysis☆52Updated 4 years ago
- Janus: a state-of-the-art file system fuzzer on Linux☆210Updated 4 years ago
- Something about CTF and vulnerability environment, mainly about kernel exploit.☆46Updated last year
- Fuzzing JavaScript Engines with Aspect-preserving Mutation☆221Updated last year
- Fuzzer for Linux Kernel Drivers☆369Updated 2 years ago
- The best vulnerable driver to learn how to exploit kernel vulnerability.☆28Updated 5 years ago