mxmssh / netafl
winAFL patch to enable network-based apps fuzzing
☆37Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for netafl
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Reference material for fuzzing and creating fuzzers☆17Updated 5 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- ☆16Updated 3 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆39Updated 3 years ago
- ☆32Updated 4 months ago
- My conference presentations and publications☆26Updated 2 years ago
- ☆33Updated 9 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆44Updated 6 years ago
- AFL "mostly" ported to cygwin☆26Updated 8 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- Collection of pin tools☆50Updated 8 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆21Updated 7 years ago
- python and honggfuzz☆25Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 4 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- For code snippets and information☆41Updated 5 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago