Skip to content
View JeroenRobben's full-sized avatar

Highlights

  • Pro

Organizations

@stellarvector

Block or report JeroenRobben

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Java 788 135 Updated Jul 31, 2024
Jupyter Notebook 5 Updated Oct 26, 2023

Hyprland is an independent, highly customizable, dynamic tiling Wayland compositor that doesn't sacrifice on its looks.

C++ 19,874 848 Updated Sep 28, 2024

Probe RFC dependencies & Automatically download RFCs

Python 1 Updated Jun 7, 2022

Netzob: Protocol Reverse Engineering, Modeling and Fuzzing

Python 758 166 Updated Apr 18, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,459 131 Updated May 27, 2024

A LLVM Sanitizer for Symbolic Tracing

C++ 206 29 Updated Sep 12, 2024

A Python implementation that facilitates finding timeless timing attack vulnerabilities.

Python 119 20 Updated Oct 9, 2023

S2E: A platform for multi-path program analysis with selective symbolic execution.

C++ 443 88 Updated Sep 22, 2024

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,456 429 Updated Aug 18, 2024

Simple authoritative DNS server, suitable for embedded systems

C 3 2 Updated Jan 30, 2021

🐎 Benchmarks for Inter-Process-Communication Techniques

C 688 108 Updated Apr 28, 2022

Resources related to GitHub Security Lab

C 1,397 247 Updated Aug 13, 2024

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

Rust 275 18 Updated Sep 20, 2024

A little bit about a linux kernel

Python 29,864 3,356 Updated Jul 17, 2024

Linux containers from scratch in C.

C 1,478 87 Updated May 7, 2024

Powerful framework for pinpointing bug lifecycles in web browsers.

Python 16 1 Updated Sep 18, 2024

ProFuzzBench - A Benchmark for Stateful Protocol Fuzzing

Shell 227 51 Updated Aug 7, 2024

The Linux Kernel Module Programming Guide (updated for 5.0+ kernels)

TeX 7,534 507 Updated Aug 12, 2024

symbolic execution plugin for binary ninja

Python 247 19 Updated Feb 25, 2024

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Rust 1,981 305 Updated Sep 29, 2024

Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips

C 54 13 Updated Dec 23, 2017

This is the source code for P2IM paper (accepted to Usenix Security'20)

C 131 31 Updated Oct 14, 2023

LAVA: Large-scale Automated Vulnerability Addition

C++ 363 59 Updated Sep 23, 2024
C 379 108 Updated Oct 28, 2019

FuzzBALL: Vine-based Binary Symbolic Execution

OCaml 215 58 Updated Jan 2, 2024

A tool that can be used to learn state machines from implementations.

Java 3 1 Updated Oct 18, 2018

A tool to infer the security handshake state machine of a given WiFi router. Useful for vulnerability analysis

Python 15 5 Updated Oct 19, 2022

A tool that can be used to learn state machines from implementations.

Java 60 18 Updated Apr 8, 2021

QSYM: A Practical Concolic Execution Engine Tailored for Hybrid Fuzzing

C++ 627 133 Updated Nov 23, 2022
Next