sweetchipsw / sweetmon2
'SWEETMON2' is a fuzzer monitoring service based Python3 + Django2. User can manage their fuzzers and crashes on the web. It can reduce repetitive work for fuzz testers.
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sweetmon2
- QEMU to drcov trace file☆11Updated 4 years ago
- ☆13Updated 3 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- A monitoring script for AFL☆39Updated 7 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- exploit development☆49Updated 6 years ago
- ☆13Updated 2 years ago
- ☆37Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆25Updated 6 months ago
- ☆74Updated 6 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- Exploit Firefox Vulnerability☆23Updated 4 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- This repository will be containing all kind of additional resources that I think might be useful for someone fuzzing document (pdf, doc, …☆13Updated 4 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- python and honggfuzz☆25Updated 4 years ago
- Fuzzing v8 with dharma and libfuzzer☆13Updated 4 years ago
- defcon framework by SeoulPlusBadass☆18Updated last year
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- FuzzSplore: Visualizing Feedback-Driven Fuzzing Techniques☆35Updated 3 years ago
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 2 years ago
- ☆31Updated 4 years ago
- vasilisk☆19Updated 4 years ago