piscou / FuzzWin
☆87Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for FuzzWin
- Internet Explorer Exploit with CFG bypass for Windows 10☆53Updated 7 years ago
- IDAScript to create Symbol file which can be loaded in WinDbg via AddSyntheticSymbol☆40Updated 10 years ago
- Security Evaluation of Dynamic Binary Instrumentation Engines☆78Updated 6 years ago
- PoC for CVE-2017-0075☆36Updated 5 years ago
- A windbg extension, extracting token related contents☆41Updated 3 years ago
- ☆31Updated 6 years ago
- Use CVE-2016-3308 corrupt win32k desktop heap☆50Updated 8 years ago
- Augmenting Static Analysis Using Pintool: Ablation☆39Updated 8 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Automatically exported from code.google.com/p/kemufuzzer☆27Updated 9 years ago
- AFL "mostly" ported to cygwin☆26Updated 8 years ago
- Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer☆47Updated 8 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- An IDA Pro Plugin for embedding an IPython Kernel☆64Updated 5 years ago
- exploit development☆49Updated 6 years ago
- ☆39Updated 3 years ago
- Code coverage analysis tools for the PIN Toolkit☆58Updated 11 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- ☆27Updated last year
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Collection of tools for the Pin dynamic instrumentation framework☆42Updated 4 years ago
- A static Internet Explorer Fuzzer.☆50Updated 7 years ago
- kernel pool windbg extension☆79Updated 9 years ago
- A fuzz job for ClamAV☆31Updated 8 years ago
- Memory fuzzing based on sinn3r's In Memory Fuzzer☆26Updated 12 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago