ajax4sec

ajax4sec

Geek Repo

Company:Institute of Software Chinese Academy of Sciences

Home Page:https://ajax4sec.github.io/

Twitter:@ajiaiscas

Github PK Tool:Github PK Tool

ajax4sec's repositories

aflchurn

A regression greybox fuzzer aflchurn

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:SCSSLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:1Issues:0

aurora

Fork from Usenix Security 2021 - AURORA: Statistical Crash Analysis for Automated Root Cause Explanation

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

BinaryCodeSummary

Binary Code Summarization

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

constantine

Constantine is a compiler-based system to automatically harden programs against microarchitectural side channels

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

e9patch

A powerful static binary rewriting tool

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

JulietTestSuite

Juliet Test Suite for C/C++ imported from https://samate.nist.gov/SARD/testsuite.php

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

mi-x

Determine whether your compute is truly vulnerable to a specific vulnerability by accounting for all factors which affect *actual* exploitability (runtime execution, configuration, permissions, existence of a mitigation, OS, etc..)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ModX

Anonymous experiments data share

Language:PythonStargazers:0Issues:0Issues:0

OctoPoCs

Automatic PoC Generator for OSS

Language:C++Stargazers:0Issues:0Issues:0

PromptFuzz

PromtFuzz is an automated tool that generates high-quality fuzz drivers for libraries via a fuzz loop constructed on mutating LLMs' prompts.

Language:RustStargazers:0Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sandsifter

The x86 processor fuzzer

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SivoFuzzer

Gray-box fuzzer SIVO

Language:C++Stargazers:0Issues:1Issues:0

snapchange

Lightweight fuzzing of a memory snapshot using KVM

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SUTURE

Precise and high-order static points-to/taint analysis based on LLVM IR.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Taint-Evaluator

A suite of experiments for evaluating open-source binary taint trackers.

Language:ShellStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

Language:GoLicense:MITStargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

xrop

Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC

Language:CStargazers:0Issues:0Issues:0