ex0dus-0x / fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis. Featured at Black Hat Arsenal USA 2022.
MIT License
503 stars 53 forks source link

Support for Windows harnesses and WinAFL #7

Open Pl0414141 opened 1 year ago

Pl0414141 commented 1 year ago

Hi,

It would be ideal if the tool could generate harnesses for Windows applications and support for WinAFL.

jdefrancesco commented 8 months ago

I can handle this. I was literally planning on doing so a few years back while i was doing a lot of Windows VR. I have creating WinAFL harnesses down to a Science. Some things can give trouble and require a but more manual reversing but most targets can be harnessed reliably.

Pl0414141 commented 1 month ago

@jdefrancesco Do you have any PoC or code to share with these advances? I would be very grateful.

jdefrancesco commented 1 month ago

@jdefrancesco Do you have any PoC or code to share with these advances? I would be very grateful.

None that I am allowed to share but I actually am getting ready to creating something similar that utilized BinaryNinja. My other harnesses I synthesized specifically for company I worked at a time