waleedassar / SimpleNTSyscallFuzzer
☆145Updated last year
Alternatives and similar repositories for SimpleNTSyscallFuzzer
Users that are interested in SimpleNTSyscallFuzzer are comparing it to the libraries listed below
Sorting:
- Static binary instrumentation for windows kernel drivers, to use with winafl☆74Updated 3 months ago
- Windows KASLR bypass using prefetch side-channel☆92Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆202Updated last week
- Unofficial Common Log File System (CLFS) Documentation☆177Updated 3 years ago
- ☆68Updated 2 years ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆117Updated 6 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆178Updated 3 weeks ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆92Updated 6 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆227Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆117Updated last week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆115Updated last year
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- ☆74Updated 2 months ago
- This repo contains EXPs about Vulnerable Windows Driver☆45Updated 11 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- Some of my windows kernel exploits for learning purposes☆123Updated 2 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- ☆33Updated last year
- ☆73Updated 10 months ago
- Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CV…☆227Updated 2 years ago
- ☆143Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆198Updated last month
- LPE exploit for CVE-2023-36802☆22Updated last year
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 6 months ago
- Writeups for CTF challenges☆31Updated last year
- Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation☆127Updated last year
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆152Updated 2 months ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Hyper-V related resources☆31Updated last year