ex0dus-0x/fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis. Featured at Black Hat Arsenal USA 2022.

PythonC++Dockerfilesecuritystatic-analysisreverse-engineeringfuzzingbinary-analysissecurity-tools
This is stars and forks stats for /ex0dus-0x/fuzzable repository. As of 25 Apr, 2024 this repository has 461 stars and 45 forks.

Fuzzable Framework for Automating Fuzzable Target Discovery with Static Analysis Introduction Vulnerability researchers conducting security assessments on software will often harness the capabilities of coverage-guided fuzzing through powerful tools like AFL++ and libFuzzer. This is important as it automates the bughunting process and reveals exploitable conditions in targets quickly. However, when encountering large and complex codebases or closed-source binaries, researchers have to painstakingly...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
DiegoDBLe/Python-Basico-Lets-CodePython330210
open-mmlab/mmgenerationPythonCudaC++1.6k02160
giantswarm/gatling-appMakefileSmartyDockerfile0010
balancer-labs/balancer-coreSolidityJavaScriptPython29501550
aspect-build/bazel-libStarlarkShellGo940450
benavidez/miscTeXVim ScriptPython0000
CYB3RMX/Qu1cksc0peYARAPythonOther953+121560
rostar/rostarAGS ScriptPython1000
thradams/cakeCHTMLOther4150160
RavenProject/RavencoinCC++Python1k06460