Fast Cov

A fast binary coverage measurement tool based on AFL’s Qemu mode

Antifuzz

Investigate weak points in current fuzzers to protect software from fully automatic fuzzing. Published at USENIX Security 2019

Grimoire

Automatically infer grammar like fragments during normal feedback fuzzing to improve test coverage. Published at USENIX Security 2019.

gdb_probe.rs

Spawn a dynamic debugger from your application like ipdb.set_trace() / binding.pry, but in Rust.

HexTD

A deck building tower defense game written in Rust.

Redqueen

A binary fuzzer that automatically solves magic Bytes and checksums during fuzzing. Published at NDSS 2019.

Cornelius Aschermann

Fuzzing, Reverse Engineering, Binary Analysis

Security Researcher

Germany