nccgroup / DIBF
Windows NT ioctl bruteforcer and modular fuzzer
☆121Updated 6 years ago
Alternatives and similar repositories for DIBF:
Users that are interested in DIBF are comparing it to the libraries listed below
- Simple library to spray the Windows Kernel Pool☆107Updated 5 years ago
- kernel pool windbg extension☆79Updated 9 years ago
- Windows RPC Python fuzzer☆159Updated 7 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- FLARE Kernel Shellcode Loader☆175Updated 5 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 7 years ago
- ☆113Updated 8 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆93Updated 3 years ago
- ☆91Updated 5 years ago
- elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit☆67Updated 6 years ago
- Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )☆132Updated 9 years ago
- ☆33Updated 9 years ago
- ☆107Updated 4 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆116Updated 8 years ago
- A Python tool to generate ROP chains☆60Updated 2 weeks ago
- ☆231Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- kernel exploitation helper class☆76Updated 8 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- qb-sync is an open source tool to add some helpful glue between IDA Pro and Windbg. Its core feature is to dynamically synchronize IDA's …☆120Updated 9 years ago
- IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.☆107Updated last year
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 8 years ago
- Elevation of privilege detector based on HyperPlatform☆119Updated 7 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Automatically exported from code.google.com/p/ioctlfuzzer☆157Updated 9 years ago
- A windbg extension, extracting token related contents☆41Updated 4 years ago