Signal-Labs / FoxitFuzz9.7
Fuzzing Harness for FoxitReader 9.7 ConvertToPDF Function
☆14Updated 4 years ago
Alternatives and similar repositories for FoxitFuzz9.7:
Users that are interested in FoxitFuzz9.7 are comparing it to the libraries listed below
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆20Updated 5 years ago
- ☆12Updated 4 years ago
- ☆11Updated 2 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- Foxit Image Converter Fuzzing Harness☆17Updated 4 years ago
- A coverage-guided and memory-detection enabled fuzzer for windows applications.☆30Updated 3 years ago
- POC For CVE-2022-24483☆15Updated 2 years ago
- PoC for CVE-2017-0075☆37Updated 5 years ago
- ☆12Updated 2 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- ASLR bypass in Chrome version 77☆24Updated 5 years ago
- Resources from my journey into Windows binary exploitation☆22Updated 6 years ago
- ☆25Updated 6 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- winafl with mopt mutators and afl fast power schedulers.☆20Updated 2 years ago
- ☆45Updated 4 years ago
- ☆39Updated 4 years ago
- Internet Explorer Exploit with CFG bypass for Windows 10☆54Updated 8 years ago
- ☆33Updated 2 years ago
- Code Coverage client for DynamoRIO☆12Updated 6 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Slides of 44Con 2018☆21Updated 6 years ago
- ☆39Updated 3 years ago
- Full chain Chrome 71.0.3578.98 exploit☆18Updated 3 years ago
- Ruby ALPC Fuzzer ( joke )☆24Updated 10 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 8 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆29Updated 7 years ago
- Example for PagedOut!☆24Updated 5 years ago
- AppXSvc Arbitrary File Security Descriptor Overwrite EoP☆20Updated 5 years ago
- A collection of my scripts for research☆11Updated 3 months ago