All Projects → securitychampions → Awesome Vulnerability Research

securitychampions / Awesome Vulnerability Research

Licence: other
🦄 A curated list of the awesome resources about the Vulnerability Research

Projects that are alternatives of or similar to Awesome Vulnerability Research

Frida Fuzzer
This experimetal fuzzer is meant to be used for API in-memory fuzzing.
Stars: ✭ 415 (-36.93%)
Mutual labels:  fuzzing
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-25.23%)
Mutual labels:  fuzzing
Netzob
Netzob: Protocol Reverse Engineering, Modeling and Fuzzing
Stars: ✭ 584 (-11.25%)
Mutual labels:  fuzzing
Graphicsfuzz
A testing framework for automatically finding and simplifying bugs in graphics shader compilers.
Stars: ✭ 448 (-31.91%)
Mutual labels:  fuzzing
Awesome Appsec
A curated list of resources for learning about application security
Stars: ✭ 4,761 (+623.56%)
Mutual labels:  reading-list
0d1n
Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.
Stars: ✭ 506 (-23.1%)
Mutual labels:  fuzzing
Go Fuzz
Randomized testing for Go
Stars: ✭ 4,218 (+541.03%)
Mutual labels:  fuzzing
Fuzzbench
FuzzBench - Fuzzer benchmarking as a service.
Stars: ✭ 612 (-6.99%)
Mutual labels:  fuzzing
Kafl
Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels
Stars: ✭ 486 (-26.14%)
Mutual labels:  fuzzing
Hypothesis
Hypothesis is a powerful, flexible, and easy to use library for property-based testing.
Stars: ✭ 5,571 (+746.66%)
Mutual labels:  fuzzing
Qsym
QSYM: A Practical Concolic Execution Engine Tailored for Hybrid Fuzzing
Stars: ✭ 459 (-30.24%)
Mutual labels:  fuzzing
Simpread
简悦 ( SimpRead ) - 让你瞬间进入沉浸式阅读的扩展
Stars: ✭ 5,352 (+713.37%)
Mutual labels:  reading-list
Jsfuzz
coverage guided fuzz testing for javascript
Stars: ✭ 532 (-19.15%)
Mutual labels:  fuzzing
Knowledge Distillation Papers
knowledge distillation papers
Stars: ✭ 422 (-35.87%)
Mutual labels:  reading-list
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-10.94%)
Mutual labels:  fuzzing
Dharma
Generation-based, context-free grammar fuzzer.
Stars: ✭ 416 (-36.78%)
Mutual labels:  fuzzing
Sled
the champagne of beta embedded databases
Stars: ✭ 5,423 (+724.16%)
Mutual labels:  fuzzing
Awesome Critical Tech Reading List
A reading list for the modern critical programmer
Stars: ✭ 644 (-2.13%)
Mutual labels:  reading-list
Deepstate
A unit test-like interface for fuzzing and symbolic execution
Stars: ✭ 603 (-8.36%)
Mutual labels:  fuzzing
Fuzzingbook
Project page for "The Fuzzing Book"
Stars: ✭ 549 (-16.57%)
Mutual labels:  fuzzing

Awesome Vulnerability Research Awesome

🦄 A curated list of the awesome resources about the Vulnerability Research

First things first: There are no exploits in this project. Vulnerabilities != Exploits A Vulnerability resides in the software itself, doing nothing on its own. If you are really curious about then you’ll find your own way to discover a flow, this list aimed to help you find it faster.

Maintained by Sergey Pronin with contributions from the community. Become the next 🌟 stargazer or ✍️ contributor.

Made With Passion License CC-BY-SA-4.0 GitHub Stars

Vulnerability Research is the process of analyzing a product, protocol, or algorithm - or set of related products - to find, understand or exploit one or more vulnerabilities. Vulnerability research can but does not always involve reverse engineering, code review, static and dynamic analysis, fuzzing and debugging.

Purpose

Currently, there is way more insecure code out there than researchers. Much more people looking at code that’s deployed in the real world are required by the market. This project exists to share a different awesome sources of information with you and encourage more people to get involved. Here you will find books and articles, online classes, recommended tools, write-ups, methodologies and tutorials, people to follow, and more cool stuff about Vulnerability Research and tinkering with application execution flow in general.

Contributing

This List is published according to the "Done is better than Perfect" approach, so your contributions and suggestions are very valuable and are always welcome! There are two options:

  1. Use the standard method of forking this repo, making your changes and doing a pull request to have your content added. Please check the Contributing Guideline for more details.
  2. Occasionally, if you just want to copy/paste your content, I'll take that too! Create an "Issue" with your suggestions and I will add it for you.

Legend:

  • 🌟: Most Awesome
  • 💰: Costs Money
  • 🔥: Hot Stuff
  • 🎁: For FREE

Contents

Advisories

Back to Contents

Articles

Back to Contents

Books

Back to Contents

Classes

Back to Contents

Conferences

Back to Contents

Conference talks

Back to Contents

Intentionally vulnerable packages

Back to Contents

Mailing lists and Newsletters

Back to Contents

Presentations

Back to Contents

Podcasts and Episodes

Podcasts

Back to Contents

Episodes

Back to Contents

Relevant Standards

Back to Contents

Miscellaneous Documents

Back to Contents

Research Papers

Whitepapers

Back to Contents

Individual researchers

Back to Contents

Tools and Projects

  • Windbg - The preferred debugger by exploit writers.
  • ltrace - Intercepts library calls
  • ansvif - An advanced cross platform fuzzing framework designed to find vulnerabilities in C/C++ code.
  • Metasploit Framework - A framework which contains some fuzzing capabilities via Auxiliary modules.
  • Spike - A fuzzer development framework like sulley, a predecessor of sulley.

Back to Contents

GitHub repos

  • Google Sanitizers - A repo with extended documentation, bugs and some helper code for the AddressSanitizer, MemorySanitizer, ThreadSanitizer, LeakSanitizer. The actual code resides in the LLVM repository.
  • 🔥FLARE VM - FLARE (FireEye Labs Advanced Reverse Engineering) a fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing, etc.
  • hackers-grep - The hackers-grep is a tool that enables you to search for strings in PE files. The tool is capable of searching strings, imports, exports, and public symbols (like woah) using regular expressions.
  • Grinder - Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.
  • Choronzon - An evolutionary knowledge-based fuzzer
  • boofuzz - A fork and successor of Sulley framework

Back to Contents

Tutorials

Back to Contents

Videos

Back to Contents

Vendor’s bug databases

Back to Contents

Vulnerability databases

Back to Contents

Wargames and CTFs

Back to Contents

Websites

Back to Contents

Blogs

Back to Contents

Who to Follow

Discord

Back to Contents

GitHub

Back to Contents

Medium

Back to Contents

Twitter

Back to Contents

Miscellaneous Advisories

Back to Contents

Companies and Jobs

Back to Contents

Coordinated Disclosure

  • SecuriTeam Secure Disclosure (SSD) - SSD provides the support you need to turn your experience uncovering security vulnerabilities into a highly paid career. SSD was designed by researchers, for researchers and will give you the fast response and great support you need to make top dollar for your discoveries.
  • The Zero Day Initiative (ZDI) - ZDI is originally founded by TippingPoint, is a program for rewarding security researchers for responsibly disclosing vulnerabilities. Currently managed by Trend Micro.

Back to Contents

Common Lists

Awesome Lists

  • Awesome AppSec - A curated list of resources for learning about application security. Contains books, websites, blog posts, and self-assessment quizzes.
  • Awesome Web Security - A curated list of Web Security materials and resources.
  • Awesome Fuzzing - A curated list of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

Back to Contents

Other Lists

Back to Contents

Thanks

Thanks a lot!

Back to Contents

License

This work is licensed under a Creative Commons Attribution Share-Alike 4.0 International License

CC-BY-SA-4.0

Back to Contents

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].