Skip to content
@0dayResearchLab

0dayResearchLab

Our Goal and Vision

We aim to contribute to Windows Kernel Security by identifying and addressing vulnerabilities.

Our Team Site and Overview

Team Site

Contact

📫 email bob12.0dayresearch@gmail.com

Pinned Loading

  1. msFuzz msFuzz Public

    Targeting Windows Kernel Driver Fuzzer

    Makefile 116 20

Repositories

Showing 7 of 7 repositories
  • msFuzz Public

    Targeting Windows Kernel Driver Fuzzer

    0dayResearchLab/msFuzz’s past year of commit activity
    Makefile 116 MIT 20 0 0 Updated Feb 5, 2024
  • angrPT Public

    ALL BUG FIXED

    0dayResearchLab/angrPT’s past year of commit activity
    Python 4 BSD-3-Clause 2 0 0 Updated Dec 14, 2023
  • .github Public
    0dayResearchLab/.github’s past year of commit activity
    0 0 0 0 Updated Dec 14, 2023
  • 0dayResearchLab/kafl.linux’s past year of commit activity
    C 0 2 0 0 Updated Dec 14, 2023
  • 0dayResearchLab/kafl.qemu’s past year of commit activity
    C 0 2 0 0 Updated Dec 14, 2023
  • 0dayResearchLab/kafl.targets’s past year of commit activity
    C 0 0 0 0 Updated Dec 14, 2023
  • 0dayResearchLab/kafl.fuzzer’s past year of commit activity
    Python 1 2 0 0 Updated Dec 14, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…