0dayResearchLab / msFuzz
Targeting Windows Kernel Driver Fuzzer
☆152Updated 2 months ago
Alternatives and similar repositories for msFuzz:
Users that are interested in msFuzz are comparing it to the libraries listed below
- ☆147Updated 11 months ago
- ☆161Updated this week
- Static Binary Instrumentation tool for Windows x64 executables☆193Updated 2 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆65Updated last month
- Linux kernel privilege escalation techniques☆123Updated 5 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆167Updated last year
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- ☆62Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 8 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆58Updated 6 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 9 months ago
- Windows KASLR bypass using prefetch side-channel☆74Updated 8 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- Leveraging patch diffing to discover new vulnerabilities☆109Updated 2 months ago
- Collection of browser challenges☆120Updated 3 years ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆89Updated 3 months ago
- ☆78Updated 4 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆21Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆167Updated 3 years ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 4 months ago
- A tool for automating setup of kernel pwn challenges☆52Updated 2 months ago
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆98Updated 3 years ago
- ☆32Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆94Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆49Updated 2 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆70Updated last month
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- ☆119Updated 2 months ago