0dayResearchLab / msFuzz

Targeting Windows Kernel Driver Fuzzer
https://today-0day.gitbook.io/docs_kor/
MIT License
132 stars 22 forks source link
fuzz-testing fuzzer fuzzing kernel research security security-vulnerability windows windows-kernel windows-kernel-exploitation

MS Fuzz

MS Fuzzer is coverage-guided Fuzzer that is targeting Windows Kernel Driver.

CI

Feature

For more Detail

How to use