0dayResearchLab / msFuzz
msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to guide fuzzing.
☆172Updated this week
Alternatives and similar repositories for msFuzz:
Users that are interested in msFuzz are comparing it to the libraries listed below
- ☆145Updated last year
- ☆195Updated 2 weeks ago
- Windows KASLR bypass using prefetch side-channel☆90Updated last year
- Static binary instrumentation for windows kernel drivers, to use with winafl☆73Updated 2 months ago
- ☆68Updated 2 years ago
- Linux kernel privilege escalation techniques☆133Updated 8 months ago
- An intuitive query API for IDA Pro☆155Updated last month
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 3 weeks ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆39Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆196Updated last month
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆63Updated 9 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 6 months ago
- Collection of browser challenges☆130Updated 3 years ago
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆102Updated 3 years ago
- Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn☆183Updated 4 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- a new class of file structure attacks☆50Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated last week
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆226Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- ☆32Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆58Updated 6 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆76Updated 5 months ago
- ☆125Updated last month
- PoC of fuzzing closed-source userspace binaries with KVM☆165Updated 11 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆98Updated 2 months ago