microsoft / MSRC-Security-Research
Security Research from the Microsoft Security Response Center (MSRC)
☆1,324Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for MSRC-Security-Research
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,072Updated 2 weeks ago
- A fork of AFL for fuzzing Windows binaries☆2,353Updated last week
- DRAKVUF Black-box Binary Analysis☆1,060Updated last month
- Checksec, but for Windows: static detection of security mitigations in executables☆564Updated last year
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,461Updated 2 months ago
- Project Zero Docs and Tools☆706Updated 6 months ago
- A collection of links related to VMware escape exploits☆1,360Updated 2 months ago
- DOM fuzzer☆1,685Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,654Updated 8 months ago
- Proof of Concepts (PE, PDF...)☆1,466Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆707Updated last week
- Awesome Firmware Security & Other Helpful Documents☆587Updated 5 years ago
- This repo records all the vulnerabilities of linux software I have reproduced in my local workspace☆399Updated last year
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- Interactive shellcoding environment to easily craft shellcodes☆891Updated 3 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,117Updated 11 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode☆724Updated last year
- An archive of low-level CTF challenges developed over the years☆606Updated 2 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,092Updated last month
- A lightweight dynamic instrumentation library☆1,177Updated last week
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- documentations, slides decks...☆776Updated 6 months ago
- Set of tests for fuzzing engines☆1,431Updated 3 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,104Updated 3 years ago
- ☆757Updated last year
- Rekall Memory Forensic Framework☆1,922Updated 4 years ago
- ☆590Updated last year