microsoft / MSRC-Security-Research
Security Research from the Microsoft Security Response Center (MSRC)
☆1,324Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for MSRC-Security-Research
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,074Updated 3 weeks ago
- A fork of AFL for fuzzing Windows binaries☆2,359Updated 3 weeks ago
- Project Zero Docs and Tools☆708Updated this week
- Checksec, but for Windows: static detection of security mitigations in executables☆565Updated last year
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆708Updated 2 weeks ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- DOM fuzzer☆1,696Updated this week
- A lightweight dynamic instrumentation library☆1,182Updated 3 weeks ago
- A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats☆779Updated 3 weeks ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated 4 months ago
- A collection of links related to VMware escape exploits☆1,362Updated 2 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,472Updated 2 months ago
- DRAKVUF Black-box Binary Analysis☆1,062Updated last month
- Proof of Concepts (PE, PDF...)☆1,477Updated last year
- A Coverage Explorer for Reverse Engineers☆2,258Updated 4 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,816Updated 6 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,094Updated 2 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,654Updated 9 months ago
- Export disassemblies into Protocol Buffers☆1,045Updated 2 weeks ago
- Binee: binary emulation environment☆503Updated last year
- Rekall Memory Forensic Framework☆1,925Updated 4 years ago
- cwe_checker finds vulnerable patterns in binary executables☆1,130Updated 3 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,264Updated this week
- Driller: augmenting AFL with symbolic execution!☆904Updated 2 years ago
- Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.☆635Updated last month
- ☆595Updated last year
- List of Awesome Advanced Windows Exploitation References☆1,458Updated 2 years ago
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,868Updated 3 weeks ago
- A Pwn2Own exploit chain☆754Updated 6 years ago