0vercl0k / wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
☆1,475Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for wtf
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆874Updated 6 months ago
- A Trace Explorer for Reverse Engineers☆1,328Updated last year
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,130Updated 3 months ago
- Winnie is an end-to-end system that makes fuzzing Windows applications easy☆542Updated last year
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,233Updated 2 weeks ago
- A collection of links related to VMware escape exploits☆1,362Updated 2 months ago
- IDA plugin for UEFI firmware analysis and reverse engineering automation☆909Updated 2 weeks ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆800Updated 4 years ago
- A fuzzer for full VM kernel/driver targets☆659Updated 2 months ago
- A powerful static binary rewriting tool☆983Updated 3 months ago
- Export disassemblies into Protocol Buffers☆1,045Updated 2 weeks ago
- FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband fir…☆766Updated 3 weeks ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆475Updated last month
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,574Updated 5 months ago
- A fork of AFL for fuzzing Windows binaries☆2,359Updated 3 weeks ago
- weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interestin…☆2,345Updated 4 months ago
- Use angr in Ghidra☆562Updated 3 months ago
- The official angr GUI.☆907Updated this week
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,472Updated 2 months ago
- Repository for information about 0-days exploited in-the-wild.☆759Updated 3 weeks ago
- Open-source symbolic execution framework: https://maat.re☆616Updated 2 months ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆619Updated 2 months ago
- Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_st…☆2,032Updated this week
- Windows kernel and user mode emulation.☆1,516Updated 7 months ago