trailofbits / vscode-sarif-explorer
SARIF Explorer: A VSCode extension that helps you visualize and triage static analysis results
☆21Updated last week
Alternatives and similar repositories for vscode-sarif-explorer:
Users that are interested in vscode-sarif-explorer are comparing it to the libraries listed below
- Underconstrained symbolic execution for cryptography verification☆18Updated 3 years ago
- StdFuzzer is the reference implementation of a generic bit-level fuzzer with LibAFL☆48Updated last month
- Trail of Bits Testing Handbook☆60Updated last week
- AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.☆53Updated 9 months ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 3 years ago
- A Dolev-Yao-model-guided fuzzer for TLS☆136Updated this week
- Binary-only fuzzer for WebAssembly (WASI)☆48Updated 6 months ago
- ☆24Updated last year
- Crowdsourced fuzzing cluster. 🚀☆21Updated 3 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- About as basic of a mutator as you can get, but it does the trick in most situations☆61Updated 4 years ago
- Library to manipulate and create Sourcetrail databases☆19Updated last month
- An automated setup for fuzzing Redis w/ AFL++☆33Updated 2 years ago
- The public release of LeftoverLocals code☆65Updated last year
- Mayhem example templates for programming languages and fuzzers that you love!☆28Updated last year
- Fast and effective grammar-based fuzzing based on Gramatron☆16Updated 2 months ago
- A framework for instrumenting build tools☆84Updated last month
- Default query sets for Joern☆26Updated 3 years ago
- QL Workshop☆16Updated 5 years ago
- An experimental high performance, fuzzing oriented Intel Processor Trace capture and analysis suite☆128Updated 2 years ago
- Coverage-Guided Greybox Distributed Fuzzer☆127Updated 5 months ago
- Avalanche is a document generator which uses context-free grammars to generate randomized outputs for fuzz-testing.☆32Updated 3 years ago
- A monitoring script for AFL☆39Updated 7 years ago
- Generation-based, context-free grammar fuzzer.☆49Updated 2 years ago
- Implementing taint tracking in WebAssembly as a part of the V8 Javascript Engine.☆21Updated 6 years ago
- A project for simulating fuzzing such that analysis can be done on coverage/feedback/scaling mechanisms☆9Updated 4 years ago
- A tool to perform so called BGE attack☆22Updated 9 months ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- tool for multi-execution jump coverage introspection☆63Updated this week
- C++ wrapper around KLEE and AFL for intelligent, coverage guided fuzzing. Developed while doing research at MWR Infosecurity☆18Updated 6 years ago