Pinned Repositories
AFL
american fuzzy lop - a security-oriented fuzzer
afl-training
Exercises to learn how to fuzz with American Fuzzy Lop
afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
exp
exp_x64
Fuzzer
PE-Parse
xmut_admin
xmut_sql
xmut_web
LegendSaber's Repositories
LegendSaber/afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
LegendSaber/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
LegendSaber/awesome-fuzz
LegendSaber/basic_algorithms
LegendSaber/boofuzz
A fork and successor of the Sulley Fuzzing Framework
LegendSaber/cargo-fuzz
Command line helpers for fuzzing
LegendSaber/certfuzz
This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
LegendSaber/compiler
LegendSaber/CVE-2024-21345
Proof-of-Concept for CVE-2024-21345
LegendSaber/cve-rs
Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀
LegendSaber/design_pattern
LegendSaber/frida
Clone this repo to build Frida
LegendSaber/fuzzing-tutorial
Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.
LegendSaber/fuzzingbook
Project page for "The Fuzzing Book"
LegendSaber/FuzzingPaper
Recent Fuzzing Paper
LegendSaber/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
LegendSaber/LibAFL
Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...
LegendSaber/libfuzzer
Rust bindings and utilities for LLVM’s libFuzzer
LegendSaber/linux
Linux kernel source tree
LegendSaber/linux-kernel-enriched-corpus
Linux Kernel Fuzzer Corpus
LegendSaber/oss-fuzz
OSS-Fuzz - continuous fuzzing for open source software.
LegendSaber/RRFuzz
Fuzz anything with Program Environment Fuzzing
LegendSaber/rust
Empowering everyone to build reliable and efficient software.
LegendSaber/shadow-rs
Windows Kernel Rootkit in Rust
LegendSaber/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
LegendSaber/winafl
A fork of AFL for fuzzing Windows binaries
LegendSaber/windows-drivers-rs
Platform that enables Windows driver development in Rust. Developed by Surface.
LegendSaber/windows-rs
Rust for Windows
LegendSaber/Windows-rust-driver-samples
Rust port of the official Windows Driver Samples on Github. Leverages windows-drivers-rs
LegendSaber/wrecc
A x86_64 C99 compiler written in Rust from scratch