Google Project Zero (googleprojectzero)

Google Project Zero

googleprojectzero

Geek Repo

Projects by Google Project Zero

Home Page:https://googleprojectzero.blogspot.com

Github PK Tool:Github PK Tool

Google Project Zero's repositories

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2254Issues:118Issues:279

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:1966Issues:115Issues:33

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1797Issues:66Issues:196

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:1646Issues:68Issues:6

TinyInst

A lightweight dynamic instrumentation library

Language:C++License:Apache-2.0Stargazers:1127Issues:50Issues:40

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1012Issues:39Issues:43

halfempty

A fast, parallel test case minimization tool.

Language:CLicense:Apache-2.0Stargazers:929Issues:53Issues:12
Language:C++License:Apache-2.0Stargazers:723Issues:39Issues:0

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language:HTMLLicense:Apache-2.0Stargazers:719Issues:85Issues:5

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:677Issues:61Issues:4

ktrw

An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.

Language:CLicense:Apache-2.0Stargazers:640Issues:50Issues:12

functionsimsearch

Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.

Language:C++License:Apache-2.0Stargazers:553Issues:43Issues:13

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:427Issues:32Issues:0
Language:CLicense:NOASSERTIONStargazers:351Issues:18Issues:15

SkCodecFuzzer

Fuzzing harness for testing proprietary image codecs supported by Skia on Android

Language:C++License:Apache-2.0Stargazers:332Issues:18Issues:14

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:314Issues:36Issues:5

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:279Issues:18Issues:6

Street-Party

Street Party is a suite of tools that allows the RTP streams of video conferencing implementations to be viewed and modified.

Language:C++License:Apache-2.0Stargazers:238Issues:14Issues:3

DrSancov

DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables

Language:C++License:Apache-2.0Stargazers:200Issues:13Issues:0

CompareCoverage

Clang instrumentation module for tracing variable and buffer comparisons in C/C++ and saving the coverage data to .sancov files

Language:C++License:Apache-2.0Stargazers:199Issues:17Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:176Issues:7Issues:1
Language:C++License:Apache-2.0Stargazers:58Issues:10Issues:1