zeroSteiner / driver-analysis
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for driver-analysis
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆19Updated 4 years ago
- Use angr inside the radare2 debugger. Create an angr state from the current debugger state.☆34Updated 5 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- A Fuzzer for Windows NDIS Drivers OID Handlers☆91Updated 3 years ago
- ☆46Updated 7 years ago
- 3D Accelerated Exploitation☆54Updated 5 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆43Updated 7 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk☆55Updated 6 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆21Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products☆55Updated 4 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- ☆18Updated 6 years ago
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 6 years ago
- My notes about Genyatyk VM crackme☆27Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU☆68Updated 4 years ago
- Symbolic debugging tool using JonathanSalwan/Triton☆25Updated 6 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago