0dayResearchLab / msFuzz
Targeting Windows Kernel Driver Fuzzer
☆157Updated 2 weeks ago
Alternatives and similar repositories for msFuzz:
Users that are interested in msFuzz are comparing it to the libraries listed below
- ☆143Updated last year
- ☆167Updated 2 weeks ago
- ☆66Updated 2 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆173Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- Linux kernel privilege escalation techniques☆126Updated 6 months ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆66Updated 2 weeks ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆22Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- An intuitive query API for IDA Pro☆155Updated last month
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆37Updated 6 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆35Updated last year
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆59Updated 7 months ago
- Unofficial Common Log File System (CLFS) Documentation☆169Updated 3 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- Collection of browser challenges☆123Updated 3 years ago
- Damn Vulenerable Kernel Module for kernel fuzzing☆56Updated 3 months ago
- ☆77Updated 4 months ago
- ☆32Updated last year
- Leveraging patch diffing to discover new vulnerabilities☆111Updated 4 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆196Updated 2 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆96Updated last year
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆99Updated 3 years ago
- Target components for kAFL/Nyx Fuzzer☆27Updated this week
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- Exploit for CVE-2022-29582 targeting Google's Kernel CTF☆71Updated 2 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆70Updated 2 months ago