0dayResearchLab / msFuzz
Targeting Windows Kernel Driver Fuzzer
☆140Updated this week
Related projects ⓘ
Alternatives and complementary repositories for msFuzz
- ☆132Updated 9 months ago
- ☆141Updated this week
- ☆59Updated 2 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- Linux kernel privilege escalation techniques☆113Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated last month
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆96Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆61Updated 7 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- ☆30Updated last year
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆124Updated 7 months ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆59Updated last year
- ☆59Updated 9 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆93Updated 10 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago
- JP2KLib.dll harness for WinAFL☆41Updated 3 years ago
- Collection of browser challenges☆120Updated 3 years ago
- ☆60Updated 6 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆16Updated 2 years ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆57Updated 4 months ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated last month
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- ☆71Updated 4 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago