jackullrich / Windows-API-Fuzzer
Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.
☆97Updated 4 years ago
Alternatives and similar repositories for Windows-API-Fuzzer:
Users that are interested in Windows-API-Fuzzer are comparing it to the libraries listed below
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- ☆11Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- ☆12Updated 4 years ago
- ☆45Updated 4 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- Example for PagedOut!☆24Updated 5 years ago
- ☆31Updated 4 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆101Updated 5 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Heappo 🦛 is a PyKD based extensions for WinDBG which aids Heap Exploitation☆13Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆35Updated 4 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆29Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- ☆22Updated 4 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- Super IOCTL Basic Fuzzer☆15Updated 5 years ago
- ☆68Updated 2 weeks ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- A simple but useful project maybe help you reverse Windows.☆35Updated 10 months ago
- Process Injection without R/W target memory and without creating a remote thread☆19Updated 3 years ago