0vercl0k / wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
☆1,520Updated 2 weeks ago
Alternatives and similar repositories for wtf:
Users that are interested in wtf are comparing it to the libraries listed below
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,145Updated last week
- A lightweight dynamic instrumentation library☆1,207Updated 2 months ago
- A Trace Explorer for Reverse Engineers☆1,362Updated last year
- A Coverage Explorer for Reverse Engineers☆2,319Updated 7 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,184Updated 2 months ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 9 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,738Updated 4 months ago
- A fork of AFL for fuzzing Windows binaries☆2,389Updated 2 months ago
- Use angr in Ghidra☆570Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆665Updated 5 months ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆943Updated last month
- Winnie makes fuzzing Windows applications easy☆548Updated 2 years ago
- A collection of links related to VMware escape exploits☆1,396Updated 5 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,268Updated 2 weeks ago
- FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband fir…☆783Updated 3 months ago
- IDA Pro utilities from FLARE team☆2,276Updated 3 months ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆716Updated 2 months ago
- A powerful static binary rewriting tool☆1,006Updated last month
- Export disassemblies into Protocol Buffers☆1,075Updated 3 months ago
- A curated list of awesome Ghidra materials☆1,219Updated 3 years ago
- The official angr GUI.☆946Updated this week
- A reversing plugin for cross-decompiler collaboration, built on git.☆610Updated last week
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆725Updated 9 months ago
- A fuzzer for full VM kernel/driver targets☆671Updated this week
- Automated static analysis tools for binary programs☆1,579Updated 3 weeks ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,524Updated 5 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,574Updated last month
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,601Updated 8 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆639Updated 5 months ago