kirasys / unicorn-fuzzer
expansion of afl-unicorn using c++
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for unicorn-fuzzer
- Some writeups in ctf.☆11Updated 2 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆30Updated 3 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- My version of driller using Intel PIN and angrgdb. In "theory" can work with AFL in deferred and persistent mode.☆13Updated 5 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- ghidra scripts☆15Updated 3 years ago
- Ditto.☆16Updated 4 years ago
- ARG: Automatic ROP chains Generation☆22Updated 5 years ago
- Windows平台下的细粒度污点分析工具☆49Updated 7 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- ☆31Updated 6 years ago
- ☆31Updated 4 years ago
- adobe afdko fuzz☆41Updated 5 years ago
- ☆38Updated 4 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Malware analysis tool based on taint analysis.☆14Updated 2 years ago
- ☆14Updated 4 years ago
- IDA (sort of) headless☆20Updated 9 months ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- experiments for IJON☆11Updated 5 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- IDA 7.0 meets watch view!☆41Updated 3 years ago