k0keoyo / Some-Kernel-Fuzzing-Paper
Some kernel fuzzing paper about windows and linux
☆255Updated 7 years ago
Alternatives and similar repositories for Some-Kernel-Fuzzing-Paper:
Users that are interested in Some-Kernel-Fuzzing-Paper are comparing it to the libraries listed below
- riufuzz —— honggfuzz modifited version by riusksk, better support for windows (cdb symbols) and macOS, and more colorful UI☆132Updated 5 years ago
- ☆243Updated 4 years ago
- VirtualBox 3D exploits & PoCs☆160Updated 6 years ago
- A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities☆334Updated 5 years ago
- ☆283Updated 4 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆63Updated 3 years ago
- macOS Kernel Fuzzer☆258Updated 7 years ago
- Chakra vulnerability and exploit bypass all system mitigation☆82Updated 6 years ago
- Source code and exploits for some 35c3ctf challenges.☆137Updated 6 years ago
- The Harvest of V8 regress.☆136Updated 4 years ago
- WCTF 2019 challenge☆99Updated 5 years ago
- Some new commands debug heap for peda☆98Updated 5 years ago
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆70Updated last year
- This is collaborative work of Ned Williamson and Niklas Baumstark☆131Updated 5 years ago
- ☆466Updated 6 years ago
- Fuzzing library written in/for python.☆85Updated 4 years ago
- TokyoWestens CTF 4th 2018 EscapeMe challenge☆88Updated 6 years ago
- Attacking-Edge-Through-the-JavaScript-Compiler☆89Updated 6 years ago
- Cross Platform Kernel Fuzzer Framework☆448Updated 6 years ago
- ☆84Updated 8 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆246Updated 5 years ago
- September Chrome 1day by István Kurucsai☆81Updated 5 years ago
- ☆97Updated 3 years ago
- Write-ups from A*0*E.☆197Updated 4 years ago
- Kernel driver to fuzz Hyper-V hypercalls☆136Updated 6 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- Fuzzing the Kernel Using Unicornafl and AFL++☆296Updated 2 years ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)☆61Updated 6 years ago
- ☆193Updated last year
- full exploit of pwnfest2016, slide and full text of syscan2017☆163Updated 7 years ago