0dayResearchLab / msFuzz
Targeting Windows Kernel Driver Fuzzer
☆132Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for msFuzz
- ☆131Updated 9 months ago
- ☆134Updated last week
- ☆59Updated 2 years ago
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆96Updated 3 years ago
- Linux kernel privilege escalation techniques☆110Updated 3 months ago
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆61Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- JP2KLib.dll harness for WinAFL☆41Updated 3 years ago
- ☆59Updated 9 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆16Updated 2 years ago
- ☆30Updated last year
- Target components for kAFL/Nyx Fuzzer☆26Updated 2 months ago
- ☆59Updated 6 months ago
- ☆63Updated last year
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆84Updated 3 weeks ago
- Collection of browser challenges☆120Updated 3 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆163Updated 10 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated last week
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆177Updated 3 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆38Updated 2 years ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆57Updated 4 months ago
- Kernel Read Write Execute☆85Updated 2 months ago
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆32Updated 3 months ago
- ☆80Updated 2 years ago
- PoC of fuzzing closed-source userspace binaries with KVM☆164Updated 6 months ago
- Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233☆51Updated last year