sslab-gatech / winnie
Winnie makes fuzzing Windows applications easy
☆555Updated 2 years ago
Alternatives and similar repositories for winnie:
Users that are interested in winnie are comparing it to the libraries listed below
- AFL binary instrumentation☆295Updated 2 months ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆472Updated 9 months ago
- FormatFuzzer is a framework for high-efficiency, high-quality generation and parsing of binary inputs.☆414Updated 2 years ago
- Use angr in Ghidra☆577Updated 8 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆317Updated 3 years ago
- A fuzzer for full VM kernel/driver targets☆690Updated last week
- The fastest Intel-PT decoder for fuzzing☆370Updated last year
- A grammar based feedback Fuzzer☆437Updated 7 months ago
- ☆439Updated 6 months ago
- A Binary Ninja plugin for vulnerability research.☆290Updated 7 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆604Updated 3 months ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,190Updated 2 weeks ago
- Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS☆339Updated 4 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆582Updated 3 months ago
- My fuzzing corpus☆266Updated 5 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆486Updated 3 years ago
- A lightweight dynamic instrumentation library☆1,227Updated 2 weeks ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆457Updated last year
- Detect, analyze and uniquely identify crashes in Windows applications☆503Updated last month
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆404Updated this week
- Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware☆405Updated 3 years ago
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆497Updated 6 months ago
- UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities☆344Updated last year
- repository for kernel exploit practice☆396Updated 5 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆704Updated 11 months ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆604Updated last year
- ☆383Updated 3 years ago
- A tool that automatically creates fuzzing harnesses based on a library☆279Updated 3 years ago