googleprojectzero / HyntrospectLinks
☆182Updated 2 years ago
Alternatives and similar repositories for Hyntrospect
Users that are interested in Hyntrospect are comparing it to the libraries listed below
Sorting:
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆188Updated last year
- DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables☆208Updated 3 years ago
- ☆137Updated 3 years ago
- A kAFL based hypervisor fuzzer which fully supports nested VMs☆142Updated 3 years ago
- Windows Graphics Device Interface (GDI+) fuzzer☆129Updated 4 years ago
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆68Updated 3 years ago
- Idapython script to carve binary for internal RPC structures☆233Updated last year
- Snapshot-based coverage-guided windows kernel fuzzer☆319Updated 3 years ago
- ☆198Updated 2 years ago
- Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.☆167Updated 4 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- A collection of curated resources and CVEs I use for research.☆106Updated 3 years ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆75Updated 4 years ago
- Scriptable Binary Ninja plugin to enable automated coverage analysis and visualization☆129Updated 2 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆194Updated 2 years ago
- MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls☆124Updated last year
- ☆135Updated 5 years ago
- Bindings for Microsoft WinDBG TTD☆222Updated last year
- Have fun with the LowFragmentationHeap☆240Updated 4 years ago
- ☆154Updated 6 years ago
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆167Updated last week
- The new phuzzing framework!☆158Updated 11 months ago
- Toy scripts for playing with WinDbg JS API☆228Updated 10 months ago
- AFL++ as a library: gives you all the tools necessary to craft the best fuzzer for your targets with ease!☆113Updated 4 years ago
- A /proc/mem IDA loader to snapshot a running process☆163Updated 3 years ago
- ☆177Updated 3 months ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆140Updated 2 months ago
- Toolkit for Hyper-V security research☆157Updated 3 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 months ago