sughodke / fsfuzzer
fsfuzzer mirror
☆14Updated 7 years ago
Alternatives and similar repositories for fsfuzzer:
Users that are interested in fsfuzzer are comparing it to the libraries listed below
- fuzz testing framework for Linux system calls☆11Updated 9 years ago
- A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.☆59Updated 6 years ago
- ☆24Updated 8 years ago
- Routines for hunting down kernel structs.☆40Updated 13 years ago
- MapGuard is a library that enforces a security policy for mmap based page allocations.☆21Updated 3 weeks ago
- Test case minimizer for afl-fuzz☆26Updated 7 years ago
- PathArmor context-sensitive CFI implementation☆45Updated 9 years ago
- Linux Kernel Source Tree Reducer☆80Updated 3 months ago
- ☆28Updated 2 years ago
- Rebuilds kallsyms statically from a kernel binary☆41Updated 7 years ago
- Routines for hunting down kernel symbols.☆82Updated 13 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆52Updated 8 years ago
- Automate generation of syzkaller's grammar☆14Updated 2 years ago
- De Mysteriis Dom jemalloc☆64Updated 7 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆67Updated 11 years ago
- An XNU kernel fuzz tool☆23Updated 14 years ago
- A Python extension for managing External Memory Data Structures (EMDs)☆45Updated 5 months ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- ☆26Updated 8 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 8 years ago
- CansecWest2016 - Getting Physical: Extreme Abuse of Intel Based Paging Systems☆27Updated 8 years ago
- A Retargettable CFI implementation in LLVM. Authors: Joseph Battaglia and Oulin Yao☆18Updated 9 years ago
- XED based Disassembly Engine☆18Updated 6 years ago
- Dynamic binary translation framework for instrumenting x86-64 user space Linux programs☆39Updated 6 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 13 years ago
- Linux group_info refcounter overflow use afer free☆11Updated 10 years ago
- Implementation of our S&P16 paper: A Tough Call: Mitigating Advanced Code-Reuse Attacks☆46Updated 7 years ago
- Using LibVMI to detect malware☆30Updated 2 years ago
- Control-Flow Integrity implementation for the Linux Kernel 3.19☆20Updated 4 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 8 years ago