wangray / WinDBG-for-GDB-users
"Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015
☆82Updated 5 years ago
Alternatives and similar repositories for WinDBG-for-GDB-users:
Users that are interested in WinDBG-for-GDB-users are comparing it to the libraries listed below
- ☆152Updated 6 years ago
- Code execution via corrupting mmap malloc chunks with ASLR bypass☆40Updated 2 years ago
- 2019 Advent Calendar, vmware pwnables☆50Updated 4 years ago
- Exploit for the [pwn] just-in-time challenge from google ctf 2018's finals (TurboFan bug)☆61Updated 6 years ago
- WCTF 2019 challenge☆99Updated 5 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- qemu vulnerablity.☆51Updated 3 years ago
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- Target components for kAFL/Nyx Fuzzer☆27Updated 5 months ago
- Fuzzing library written in/for python.☆85Updated 4 years ago
- Target components for kAFL/Nyx Fuzzer☆33Updated last year
- ☆193Updated last year
- Windows Graphics Device Interface (GDI+) fuzzer☆129Updated 4 years ago
- IDA Pro to Ghidra Key Bindings to feel like if you were in IDA Pro when navigating☆86Updated 5 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 11 months ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 11 months ago
- An awesome list for Effective and Powerful harnesses for fuzzing using libfuzzer - fuzzers by Google☆74Updated 4 years ago
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)☆127Updated this week
- Repo for various angr ipython features to give it more of a cli feeling☆56Updated last month
- Various debugging tools such as %DumpObjects for v8☆53Updated 6 years ago
- ☆134Updated 3 years ago
- ☆67Updated 11 months ago
- HITCON CTF 2018☆45Updated 6 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 4 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆59Updated 2 years ago
- ☆39Updated 4 years ago
- a new class of file structure attacks☆46Updated 2 years ago
- NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)☆99Updated 3 years ago
- A collection of curated resources and CVEs I use for research.☆104Updated 3 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 9 months ago