pentagridsec / 5-AFL-suite-docker
Dockerfile for AFL++ and helpful other tools
☆21Updated 5 years ago
Alternatives and similar repositories for 5-AFL-suite-docker:
Users that are interested in 5-AFL-suite-docker are comparing it to the libraries listed below
- python and honggfuzz☆25Updated 4 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 9 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu☆42Updated 5 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- ☆44Updated 6 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 5 years ago
- Exploit Firefox Vulnerability☆22Updated 4 years ago
- PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)☆40Updated 5 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆44Updated 7 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- Result files from various fuzzing runs☆16Updated 3 years ago
- ☆13Updated 5 years ago
- CVE-2019-12949☆26Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Repository for my talk on Desktop Bridge at Zer0Con 2018.☆33Updated 7 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- Simulate afl-fuzz☆16Updated 5 years ago
- ☆33Updated 5 years ago
- ☆20Updated 5 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- PoC for CVE-2019-10207☆19Updated 3 years ago
- BlazeFox Exploit☆18Updated 6 years ago
- My fuzzing workshop from PHDays9☆26Updated 5 years ago
- ☆11Updated 5 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 4 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year