Skip to content
@vul337

VUL337 Group

Research group lead by Prof. Chao Zhang at Tsinghua University, focusing on software security.

Popular repositories Loading

  1. jTrans jTrans Public

    Official code of jTrans: Jump-Aware Transformer for Binary Code Similarity Detection

    Python 134 15

  2. StateFuzz StateFuzz Public

    StateFuzz: System Call-Based State-Aware Linux Driver Fuzzing

    C++ 91 8

  3. KextFuzz KextFuzz Public

    Code of KextFuzz: Fuzzing macOS Kernel EXTensions on Apple Silicon via Exploiting Mitigations (USENIX Security'23)

    Python 70 10

  4. PrIntFuzz PrIntFuzz Public

    Code of ISSTA'22: PrIntFuzz: Fuzzing Linux Drivers via Automated Virtual Device Simulation

    C 54 10

  5. Callee Callee Public

    Official code of Callee: Recovering Call Graphs for Binaries with Transfer and Contrastive Learning

    Python 34 1

  6. cfi-eval cfi-eval Public

    C 20 6

Repositories

Showing 10 of 16 repositories
  • EnclaveFuzz Public

    Code of paper "EnclaveFuzz: Finding Vulnerabilities in SGX Applications"

    vul337/EnclaveFuzz’s past year of commit activity
    C++ 18 Apache-2.0 3 0 0 Updated Jul 25, 2024
  • Aegis Public

    The source code of Aegis (Usenix 2023)

    vul337/Aegis’s past year of commit activity
    Jupyter Notebook 1 0 0 0 Updated May 2, 2024
  • Graphuzz Public
    vul337/Graphuzz’s past year of commit activity
    C 7 2 0 0 Updated Apr 24, 2024
  • jTrans Public

    Official code of jTrans: Jump-Aware Transformer for Binary Code Similarity Detection

    vul337/jTrans’s past year of commit activity
    Python 134 MIT 15 2 0 Updated Dec 26, 2023
  • Callee Public

    Official code of Callee: Recovering Call Graphs for Binaries with Transfer and Contrastive Learning

    vul337/Callee’s past year of commit activity
    Python 34 MIT 1 1 0 Updated Dec 17, 2023
  • KextFuzz Public

    Code of KextFuzz: Fuzzing macOS Kernel EXTensions on Apple Silicon via Exploiting Mitigations (USENIX Security'23)

    vul337/KextFuzz’s past year of commit activity
    Python 70 10 1 0 Updated Aug 31, 2023
  • StateFuzz Public

    StateFuzz: System Call-Based State-Aware Linux Driver Fuzzing

    vul337/StateFuzz’s past year of commit activity
    C++ 91 8 2 0 Updated Aug 16, 2023
  • audio-ai-timeline Public Forked from archinetai/audio-ai-timeline

    A timeline of the latest AI models for audio generation, starting in 2023!

    vul337/audio-ai-timeline’s past year of commit activity
    0 67 0 0 Updated Jun 2, 2023
  • DDRace Public

    DDRace: Finding Concurrency UAF Vulnerabilities in Linux Drivers with Directed Fuzzing

    vul337/DDRace’s past year of commit activity
    10 0 1 0 Updated Feb 28, 2023
  • PrIntFuzz Public

    Code of ISSTA'22: PrIntFuzz: Fuzzing Linux Drivers via Automated Virtual Device Simulation

    vul337/PrIntFuzz’s past year of commit activity
    C 54 MIT 10 2 0 Updated Jan 11, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…