0vercl0k / wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
☆1,507Updated last week
Alternatives and similar repositories for wtf:
Users that are interested in wtf are comparing it to the libraries listed below
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,113Updated last month
- A lightweight dynamic instrumentation library☆1,198Updated 3 weeks ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆884Updated 7 months ago
- A Coverage Explorer for Reverse Engineers☆2,284Updated 5 months ago
- A Trace Explorer for Reverse Engineers☆1,345Updated last year
- Winnie makes fuzzing Windows applications easy☆546Updated 2 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,719Updated 3 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆811Updated 4 years ago
- A powerful static binary rewriting tool☆999Updated this week
- FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband fir…☆779Updated 2 months ago
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,589Updated 7 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,172Updated last month
- Windows kernel and user mode emulation.☆1,553Updated 9 months ago
- A collection of links related to VMware escape exploits☆1,386Updated 4 months ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆933Updated 2 weeks ago
- The official angr GUI.☆927Updated this week
- A fuzzer for full VM kernel/driver targets☆666Updated this week
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,855Updated 8 months ago
- weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interestin…☆2,357Updated 6 months ago
- Use angr in Ghidra☆564Updated 5 months ago
- Python snippets for Ghidra's Program and Decompiler APIs☆758Updated last year
- A plugin to introduce interactive symbols into your debugger from your decompiler☆632Updated 4 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- A fork of AFL for fuzzing Windows binaries☆2,381Updated last month
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,255Updated 2 weeks ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆691Updated 8 months ago
- Export disassemblies into Protocol Buffers☆1,067Updated 2 months ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆471Updated 6 months ago