CERTCC / dranzer
Dranzer is a tool that enables users to examine effective techniques for fuzz testing ActiveX controls
☆33Updated 9 years ago
Alternatives and similar repositories for dranzer:
Users that are interested in dranzer are comparing it to the libraries listed below
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 7 years ago
- ☆42Updated 6 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)☆14Updated 6 years ago
- ☆51Updated 7 years ago
- ☆44Updated 6 years ago
- ☆33Updated 9 years ago
- ☆22Updated 7 years ago
- ☆33Updated 7 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Scripts targeting specific families☆13Updated 7 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- ☆42Updated 6 years ago
- ☆26Updated 8 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- Using SEH to bypass CFG☆29Updated 7 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 5 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit☆18Updated 8 years ago
- ☆22Updated 7 years ago
- HackSys Extreme Vulnerable Driver - StackOverflow Exploit☆31Updated 8 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆23Updated 6 years ago
- PowerShell Module Bindings for Capstone/Keystone☆24Updated 8 years ago
- ☆34Updated 7 years ago
- A set of demos and a PowerShell module to interact with DotNetInterop.☆67Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- A tiny PoC to inject and execute code into explorer.exe with WM_SETTEXT+WM_COPYDATA+SetThreadContext☆50Updated 6 years ago