0dayResearchLab / msFuzzLinks
msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to guide fuzzing.
☆186Updated last month
Alternatives and similar repositories for msFuzz
Users that are interested in msFuzz are comparing it to the libraries listed below
Sorting:
- ☆145Updated last year
- ☆221Updated 2 weeks ago
- ☆70Updated 2 years ago
- Linux kernel privilege escalation techniques☆138Updated 10 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆75Updated 4 months ago
- Collection of browser challenges☆137Updated 4 years ago
- Toolkit to turn Chromium vulnerabilities into full-chain exploits☆99Updated last week
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆80Updated 6 months ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆72Updated 3 weeks ago
- Windows KASLR bypass using prefetch side-channel☆102Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆137Updated last month
- Linux & Android Kernel Vulnerability research and exploitation☆44Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated last month
- Accelerated execution for fast Windows fuzzing☆21Updated 5 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆116Updated last year
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆106Updated 3 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated last month
- ☆178Updated 4 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆226Updated 6 months ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- A tool for automating setup of kernel pwn challenges☆58Updated 2 weeks ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆202Updated 2 months ago
- An educational Bochs-based snapshot fuzzer project☆182Updated last month
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆184Updated 4 years ago
- a new class of file structure attacks☆50Updated 2 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆165Updated last year
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆228Updated 2 years ago