olivo / side-channel-analyzer
Static Analysis for Detecting Side-Channel Vulnerabilities in PHP applications (Work-In-Progress)
☆15Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for side-channel-analyzer
- Static Php Analysis and Fuzzer☆26Updated 10 years ago
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆43Updated 7 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- For BurpSuite Plugins☆11Updated 9 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- Result files from various fuzzing runs☆16Updated 3 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆26Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- ☆20Updated 6 years ago
- Our backup exploitation technique: fuzzing for POVs!☆25Updated 8 years ago
- A PHP static code analyser for potential vulnerabilities☆26Updated 10 years ago
- Damn vulnerable linux device driver for people to play with.☆27Updated 4 years ago
- Binfuzz.js: A Binary Fuzzer in JavaScript☆30Updated 11 years ago
- Fuzzer☆43Updated 10 years ago
- Fuzzing results for various interpreters.☆79Updated 6 years ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 6 years ago
- Fuzzer for PHP internal functions☆31Updated 12 years ago
- Find exploitable PHP files by parameter fuzzing and function call tracing☆60Updated 7 years ago
- ☆25Updated 3 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- A script that inspects multi-byte character sets looking for characters with specific user-defined properties☆26Updated 8 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago