0mWindyBug / RansomGuard
anti-ransomware file-system filter
☆56Updated 5 months ago
Alternatives and similar repositories for RansomGuard:
Users that are interested in RansomGuard are comparing it to the libraries listed below
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆72Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- Example of building an application verifer DLL☆44Updated 8 months ago
- Uses ghidra to find all ETW write metadata for each API in a PE file☆15Updated 6 months ago
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆26Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- ☆23Updated last year
- Report and exploit of CVE-2023-36427☆89Updated last year
- Remote Thread Detection with a Kernel Driver☆27Updated last month
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book☆105Updated 7 months ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆54Updated 5 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆34Updated last month
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 4 years ago
- ☆25Updated 2 years ago
- ☆82Updated 8 months ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆109Updated last year
- Repository of Microsoft Driver Block Lists based off of OS-builds☆39Updated 10 months ago
- ☆49Updated 4 months ago
- A few examples of how to trap virtual memory access on Windows.☆27Updated 2 months ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆41Updated this week
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆96Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆17Updated 6 months ago
- ☆70Updated last year
- Easy encrypt/decrypt data with TPM☆25Updated 11 months ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- ☆31Updated 2 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆52Updated 2 years ago