0vercl0k / wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
☆1,543Updated last month
Alternatives and similar repositories for wtf:
Users that are interested in wtf are comparing it to the libraries listed below
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,181Updated last week
- A lightweight dynamic instrumentation library☆1,221Updated last week
- A Trace Explorer for Reverse Engineers☆1,378Updated last year
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆891Updated 10 months ago
- A Coverage Explorer for Reverse Engineers☆2,338Updated 8 months ago
- Winnie makes fuzzing Windows applications easy☆553Updated 2 years ago
- A powerful static binary rewriting tool☆1,015Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,765Updated last month
- cwe_checker finds vulnerable patterns in binary executables☆1,199Updated 3 months ago
- BinAbsInspector: Vulnerability Scanner for Binaries☆1,610Updated 9 months ago
- Use angr in Ghidra☆575Updated 8 months ago
- Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read☆1,288Updated last month
- A fuzzer for full VM kernel/driver targets☆683Updated 3 weeks ago
- A fork of AFL for fuzzing Windows binaries☆2,412Updated last week
- A plugin to introduce interactive symbols into your debugger from your decompiler☆653Updated this week
- Windows kernel and user mode emulation.☆1,627Updated this week
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆603Updated 3 months ago
- Open-source symbolic execution framework: https://maat.re☆630Updated 7 months ago
- A collection of links related to VMware escape exploits☆1,411Updated 7 months ago
- Export disassemblies into Protocol Buffers☆1,089Updated last month
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆789Updated last year
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,906Updated last month
- Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_st…☆2,195Updated this week
- A Pin Tool for tracing API calls etc☆1,400Updated 2 months ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆495Updated 5 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆484Updated 3 years ago
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆688Updated 5 months ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆472Updated 8 months ago
- A curated list of awesome Ghidra materials☆1,231Updated 3 years ago
- ☆657Updated this week