richinseattle / FuzzingPaper
Recent Fuzzing Paper
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for FuzzingPaper
- Automatic Vulnerability Discovery☆37Updated 5 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆63Updated 5 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators☆74Updated 5 years ago
- Materials from Fuzzing Bay Area meetups☆68Updated 4 years ago
- A pip wrapper around AFL.☆84Updated 3 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆53Updated 5 months ago
- Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!☆52Updated 6 years ago
- Library to wrap all file calls when fuzzing with AFL++☆49Updated last year
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆57Updated 5 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Assembled Labeled Library for Static Analysis Research - Debian packages built for 6 architectures, storing compiler artifacts, binaries…☆27Updated 3 years ago
- Backwards program slice stitching for automatic CTF problem solving.☆50Updated 5 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆73Updated 4 years ago
- ☆48Updated 7 years ago
- The new phuzzing framework!☆154Updated 4 months ago
- An index of archived code and papers. Open an issue to request an addition.☆22Updated 4 years ago
- Patches to afl to fix bugs or add enhancements☆81Updated 5 years ago
- ☆85Updated 2 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 4 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- ☆95Updated 5 years ago
- ☆27Updated 6 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- Mozilla fork of the American Fuzzy Lop repo☆46Updated 5 years ago