All Projects → fuzzing-corpus → Similar Projects or Alternatives

611 Open source projects that are alternatives of or similar to fuzzing-corpus

SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-75.83%)
Mutual labels:  fuzzing, vulnerability
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-10.83%)
Mutual labels:  fuzzing, vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+83.33%)
Mutual labels:  fuzzing, vulnerability
Fuzzdata
Fuzzing resources for feeding various fuzzers with input. 🔧
Stars: ✭ 376 (+213.33%)
Mutual labels:  corpus, fuzzing
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-26.67%)
Mutual labels:  fuzzing, vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+106.67%)
Mutual labels:  fuzzing, vulnerability
folia
FoLiA: Format for Linguistic Annotation - FoLiA is a rich XML-based annotation format for the representation of language resources (including corpora) with linguistic annotations. A wide variety of linguistic annotations are supported, making FoLiA a useful format for NLP tasks and data interchange. Note that the actual Python library for proces…
Stars: ✭ 56 (-53.33%)
Mutual labels:  corpus, file-format
naf
Nucleotide Archival Format - Compressed file format for DNA/RNA/protein sequences
Stars: ✭ 35 (-70.83%)
Mutual labels:  file-format
fuzzuf
Fuzzing Unification Framework
Stars: ✭ 263 (+119.17%)
Mutual labels:  fuzzing
LuckyCAT
A distributed fuzzing management framework
Stars: ✭ 55 (-54.17%)
Mutual labels:  fuzzing
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+783.33%)
Mutual labels:  vulnerability
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-82.5%)
Mutual labels:  vulnerability
FuSeBMC
FuSeBMC is a novel Energy-Efficient Test Generator that exploits fuzzing and BMC engines to detect security vulnerabilities in real-world C programs.
Stars: ✭ 26 (-78.33%)
Mutual labels:  fuzzing
evine
Interactive CLI Web Crawler
Stars: ✭ 140 (+16.67%)
Mutual labels:  fuzzing
pyradamsa
Python bindings for calling radamsa mutators
Stars: ✭ 16 (-86.67%)
Mutual labels:  fuzzing
cljs-corpus
A greppable archive of ClojureScript code
Stars: ✭ 37 (-69.17%)
Mutual labels:  corpus
OneStopEnglishCorpus
No description or website provided.
Stars: ✭ 38 (-68.33%)
Mutual labels:  corpus
fuzz-monkey
Fuzzing tool written in Golang. Insane monkey not included.
Stars: ✭ 13 (-89.17%)
Mutual labels:  fuzzing
exploit
My exploitDB.
Stars: ✭ 16 (-86.67%)
Mutual labels:  vulnerability
ML4Sec-papers
Research papers on ML for security
Stars: ✭ 27 (-77.5%)
Mutual labels:  fuzzing
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-54.17%)
Mutual labels:  vulnerability
microgp4
A multi-purpose extensible self-adaptive evolutionary tool
Stars: ✭ 21 (-82.5%)
Mutual labels:  fuzzing
rust-verification-tools
RVT is a collection of tools/libraries to support both static and dynamic verification of Rust programs.
Stars: ✭ 237 (+97.5%)
Mutual labels:  fuzzing
PubMed-PICO-Detection
PubMed PICO Element Detection Dataset
Stars: ✭ 37 (-69.17%)
Mutual labels:  corpus
bible-corpus
A multilingual parallel corpus created from translations of the Bible.
Stars: ✭ 115 (-4.17%)
Mutual labels:  corpus
TinyMAT
C/C++ library to handle writing simple Matlab(r) MAT file
Stars: ✭ 22 (-81.67%)
Mutual labels:  file-format
thai-language
computer tools for thai language
Stars: ✭ 20 (-83.33%)
Mutual labels:  corpus
Kirenenko
Super Fast Concolic Execution Engine based on Source Code Taint Tracing
Stars: ✭ 84 (-30%)
Mutual labels:  fuzzing
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-75%)
Mutual labels:  fuzzing
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-71.67%)
Mutual labels:  vulnerability
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-30%)
Mutual labels:  vulnerability
healer
Kernel fuzzer inspired by Syzkaller.
Stars: ✭ 194 (+61.67%)
Mutual labels:  fuzzing
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-60.83%)
Mutual labels:  vulnerability
crypto-corpus
Corpus of crypto formats
Stars: ✭ 12 (-90%)
Mutual labels:  fuzzing
named-entity-recognition-template
Build a deep learning model for predicting the named entities from text.
Stars: ✭ 51 (-57.5%)
Mutual labels:  corpus
leaky-paths
A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Stars: ✭ 507 (+322.5%)
Mutual labels:  fuzzing
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-20%)
Mutual labels:  vulnerability
go-sqlancer
go-sqlancer
Stars: ✭ 61 (-49.17%)
Mutual labels:  fuzzing
web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Stars: ✭ 137 (+14.17%)
Mutual labels:  vulnerability
sandsifter
The x86 processor fuzzer
Stars: ✭ 21 (-82.5%)
Mutual labels:  fuzzing
KWDLC
Kyoto University Web Document Leads Corpus
Stars: ✭ 64 (-46.67%)
Mutual labels:  corpus
toughfuzzer
Tough Fuzzer is an obstacle course for go-fuzz composed of a series of small code samples which encapsulate the most common obstacles to code-coverage the fuzzer will encounter. In each case, the obstacle is insurmountable in a reasonable period of time using random inputs or even coverage-guided mutation.
Stars: ✭ 18 (-85%)
Mutual labels:  fuzzing
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-75.83%)
Mutual labels:  vulnerability
katnip
Extension library for the Kitty fuzzing framework
Stars: ✭ 73 (-39.17%)
Mutual labels:  fuzzing
attack-surface-detector-zap
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 52 (-56.67%)
Mutual labels:  vulnerability
OpenDialog
An Open-Source Package for Chinese Open-domain Conversational Chatbot (中文闲聊对话系统,一键部署微信闲聊机器人)
Stars: ✭ 94 (-21.67%)
Mutual labels:  corpus
python-sdk
Python SDK to access the vulnerability database
Stars: ✭ 22 (-81.67%)
Mutual labels:  vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-69.17%)
Mutual labels:  vulnerability
srcinv
source code audit tool
Stars: ✭ 45 (-62.5%)
Mutual labels:  fuzzing
TinyTIFF
lightweight TIFF reader/writer library (C/C++)
Stars: ✭ 91 (-24.17%)
Mutual labels:  file-format
fuzzing-tutorial
Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.
Stars: ✭ 74 (-38.33%)
Mutual labels:  fuzzing
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+90%)
Mutual labels:  vulnerability
lagopus
Distributed fuzzing platform
Stars: ✭ 28 (-76.67%)
Mutual labels:  fuzzing
doona
Network based protocol fuzzer
Stars: ✭ 64 (-46.67%)
Mutual labels:  fuzzing
fuzza
Customizable TCP fuzzing tool to test for remote buffer overflows.
Stars: ✭ 29 (-75.83%)
Mutual labels:  fuzzing
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+101.67%)
Mutual labels:  vulnerability
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (+85%)
Mutual labels:  vulnerability
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-81.67%)
Mutual labels:  vulnerability
dizzy-legacy
Network and USB protocol fuzzing toolkit.
Stars: ✭ 35 (-70.83%)
Mutual labels:  fuzzing
CLUEmotionAnalysis2020
CLUE Emotion Analysis Dataset 细粒度情感分析数据集
Stars: ✭ 3 (-97.5%)
Mutual labels:  corpus
1-60 of 611 similar projects