o-o-overflow / dc2019q-hotelcalifornia-public
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for dc2019q-hotelcalifornia-public
- pwning challenge with a minimal hypervisor on apple hypervisor framework☆13Updated 5 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- ☆18Updated 5 years ago
- ☆31Updated 4 years ago
- Use Dispatch to add AFL-compatible instrumentation to your binaries☆12Updated 7 years ago
- Tools released in CSS 2019☆38Updated 5 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 7 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- on Mac 10.12.2☆18Updated 6 years ago
- Ditto.☆16Updated 4 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆12Updated 7 years ago
- bctf2017 challenges☆11Updated 7 years ago
- hacklu2014 x86_64 exploitation challenge using DWARF bytecode☆21Updated 10 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A framework provides an interface to monitor and control fuzzers☆31Updated last year
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- CAFA: A Checksum-Aware Fuzzing Assistant For More Coverage☆31Updated 6 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- ☆33Updated last year
- FlowWalker is a practical off-line taint analysis framework with high efficiency and low overhead.☆10Updated 9 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A GUI fuzzing application set up to fuzz calc.exe right now☆36Updated 4 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆27Updated 3 years ago
- ☆30Updated 5 years ago