microsoft / MSRC-Security-ResearchLinks
Security Research from the Microsoft Security Response Center (MSRC)
☆1,357Updated 9 months ago
Alternatives and similar repositories for MSRC-Security-Research
Users that are interested in MSRC-Security-Research are comparing it to the libraries listed below
Sorting:
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,165Updated last week
- A fork of AFL for fuzzing Windows binaries☆2,429Updated 2 months ago
- Project Zero Docs and Tools☆769Updated 3 weeks ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,665Updated last year
- DOM fuzzer☆1,736Updated 6 months ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆723Updated 7 months ago
- A collection of links related to VMware escape exploits☆1,432Updated 8 months ago
- DRAKVUF Black-box Binary Analysis☆1,125Updated 3 weeks ago
- ☆610Updated 2 years ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,668Updated 3 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆507Updated last week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,800Updated 3 months ago
- Checksec, but for Windows: static detection of security mitigations in executables☆590Updated 4 months ago
- ☆790Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,947Updated 2 weeks ago
- A JavaScript Engine Fuzzer☆2,014Updated 4 months ago
- Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode☆729Updated 2 years ago
- Proof of Concepts (PE, PDF...)☆1,502Updated 5 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,209Updated 2 months ago
- Rekall Memory Forensic Framework☆1,951Updated 4 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,112Updated 4 years ago
- ☆969Updated last month
- Conference slides and White-papers☆357Updated 5 years ago
- Exercises to learn how to fuzz with American Fuzzy Lop☆1,259Updated 2 years ago
- Binee: binary emulation environment☆520Updated 2 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆414Updated last month
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,156Updated last month
- Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Stor…☆809Updated 5 months ago
- Some helpful preload libraries for pwning stuff.☆1,613Updated last week
- Slide decks from my conference presentations☆363Updated last year