SoftSec-KAIST / NTFuzz

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)
MIT License
89 stars 22 forks source link