waleedassar / SimpleNTSyscallFuzzer
☆145Updated last year
Alternatives and similar repositories for SimpleNTSyscallFuzzer:
Users that are interested in SimpleNTSyscallFuzzer are comparing it to the libraries listed below
- Windows KASLR bypass using prefetch side-channel☆89Updated 11 months ago
- Unofficial Common Log File System (CLFS) Documentation☆176Updated 3 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 3 weeks ago
- ☆68Updated 2 years ago
- Static binary instrumentation for windows kernel drivers, to use with winafl☆72Updated 2 months ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆226Updated 2 years ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆170Updated this week
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 5 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆91Updated 6 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆24Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated this week
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆143Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆39Updated 11 months ago
- ☆13Updated 9 months ago
- Rust symbol recovery tool☆47Updated last month
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆136Updated 8 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆196Updated 3 weeks ago
- ☆73Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 6 months ago
- ☆32Updated last year
- Remove WPP calls from hexrays decompiled code☆45Updated 3 weeks ago
- An intuitive query API for IDA Pro☆155Updated last month
- A simple but useful project maybe help you reverse Windows.☆36Updated last year
- Inlay hints for hex-rays☆59Updated last week
- ☆73Updated 9 months ago