2rr0r4o3's Stars
erikgrinaker/toydb
Distributed SQL database in Rust, written as an educational project
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
Ascotbe/Kernelhub
:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
airbus-seclab/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
googleprojectzero/domato
DOM fuzzer
llvm/circt
Circuit IR Compilers and Tools
keystone-engine/keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
mvelazc0/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
google/fuzztest
google/libprotobuf-mutator
Library for structured fuzzing with protobuffers
trailofbits/polytracker
An LLVM-based instrumentation tool for universal taint tracking, dataflow analysis, and tracing.
fuzzuf/fuzzuf
Fuzzing Unification Framework
HexHive/magma
A ground-truth fuzzing benchmark suite based on real programs with real bugs.
FuzzAnything/Hopper
Hopper is a tool for generating fuzzing test cases for libraries automatically using interpretative fuzzing.
xv0nfers/V8-sbx-bypass-collection
Riscure/optee_fuzzer
New location: https://github.com/Keysight/optee_fuzzer
thebabush/afl-libprotobuf-mutator
AFLplusplus + libprotobuf-mutator = love
vanhauser-thc/afl-patches
Patches to afl to fix bugs or add enhancements
vanhauser-thc/afl-dyninst
American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries
nasa/PSP
The Core Flight System (cFS) Platform Support Package (PSP)
eunomia-bpf/llvmbpf
Userspace eBPF VM with llvm JIT/AOT compiler
ynwarcs/CVE-2023-24871
pocs & exploit for CVE-2023-24871 (rce + lpe)
tum-i4/munch
Greybox fuzzer for optimizing function coverage and finding low-level vulnerabilities in C programs
llvm/llvm-lnt
FFRI/orom-backdoor-research
PoC code and tools for Black Hat USA 2024
timobrembeck/jit-fuzzer
A fuzzing setup for JS JIT compilers, implemented for the JavaScriptCore (webkit) engine.
Zero-Tang/atadma-rs
ATA-based DMA-attacking PoC tool written in Rust
bu-icsg/SIGFuzz
SIGFuzz framework and exploit introduced in the DATE 2023 paper titled "SIGFuzz: A Framework for Discovering Microarchitectural Timing Side Channels"
hyeonjun17/CVE-2022-2590-analysis
Dirty COW restricted to shmem in linux kernel
novafacing/lcov2
Read, Write, and Convert LCOV files to HTML