votd / vulnerability-of-the-day
A pedagogically-curated collection of vulnerability demonstrations for undergraduate software engineering students.
☆64Updated last year
Alternatives and similar repositories for vulnerability-of-the-day
Users that are interested in vulnerability-of-the-day are comparing it to the libraries listed below
Sorting:
- ☆20Updated 7 years ago
- Challenges where you can practice heap tecnics☆23Updated 7 years ago
- Recent Fuzzing Paper☆35Updated last year
- libfuzzerfication - fuzzing for the rest of us!☆62Updated 8 years ago
- A Z3-Based String Constraint Solver☆87Updated 5 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- softScheck Cloud Fuzzing Framework☆58Updated 7 years ago
- Kudelski Security's 2018 pre-Black Hat crypto challenge☆36Updated 6 years ago
- A simple test of fuzzing Java with AFL and GCJ☆16Updated 7 years ago
- Code to fuzz bignum libraries☆45Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆44Updated 7 years ago
- A Static Analysis Tool For Android Apps☆20Updated 7 months ago
- BAP Plugins Repository☆57Updated 4 years ago
- Dominator Tree LLVM Pass to Test Satisfiability☆47Updated 9 years ago
- Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow☆55Updated 9 years ago
- Simple Fuzzer is a simple config-file driven block/mutation based fuzzing system☆66Updated last year
- The Zulu fuzzer☆125Updated 7 years ago
- Synesthesia, implemented as Yices scripts☆94Updated 7 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2015☆55Updated 9 years ago
- Format string exploitation helper☆45Updated 9 years ago
- GDB commands to aid exploit development☆45Updated 8 years ago
- Our backup exploitation technique: fuzzing for POVs!☆25Updated 8 years ago
- QL Workshop☆16Updated 5 years ago
- Scripts for collecting metrics of the attack surface☆15Updated 3 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- The BAP tutorial☆72Updated 2 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆46Updated 7 years ago
- ☆26Updated 7 years ago
- Library for creating CTF services.☆74Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago