sweetchipsw / sweetmon2Links
'SWEETMON2' is a fuzzer monitoring service based Python3 + Django2. User can manage their fuzzers and crashes on the web. It can reduce repetitive work for fuzz testers.
☆10Updated 5 years ago
Alternatives and similar repositories for sweetmon2
Users that are interested in sweetmon2 are comparing it to the libraries listed below
Sorting:
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 6 years ago
- QuickPatch: A patching tool☆13Updated 6 years ago
- QEMU to drcov trace file☆11Updated 5 years ago
- A monitoring script for AFL☆40Updated 8 years ago
- A stateful fuzzing engine.☆45Updated 7 years ago
- python and honggfuzz☆26Updated 5 years ago
- keynote I gave at GreHack 2019☆19Updated 6 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 4 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆22Updated 5 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 6 years ago
- ☆17Updated 5 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 3 years ago
- A simple, web based dashboard to use with LibAFL + OnDiskJSONMonitor☆24Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆36Updated 5 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 4 years ago
- PoC for CVE-2017-0075☆37Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆27Updated 6 years ago
- Load function names from an IDA Pro database inside GDB☆21Updated 7 years ago
- ☆19Updated 4 years ago
- Tools released in CSS 2019☆38Updated 6 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- ☆13Updated 5 years ago
- Malware analysis tool based on taint analysis.☆14Updated 3 years ago
- Exploit Firefox Vulnerability☆24Updated 5 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 6 years ago
- Integrate the dharma grammar fuzzer into honggfuzz☆26Updated 8 years ago
- An AFL scaling benchmarking tool☆18Updated 5 years ago
- ☆37Updated 3 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆16Updated 3 years ago