Antonin-Deniau / cave_miner
Search for code cave in all binaries
☆276Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for cave_miner
- Cminer is a tool for enumerating the code caves in PE files.☆143Updated last year
- This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.☆228Updated 8 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆211Updated 4 years ago
- Patching ROP-encoded shellcodes into PEs☆183Updated 6 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆312Updated 6 years ago
- An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.☆494Updated 5 years ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Demos of various (also non standard) persistence methods used by malware☆219Updated last year
- Universal Unhooking☆316Updated 6 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆170Updated 6 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆316Updated 7 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆273Updated 6 years ago
- This is a simple example and explanation of obfuscating API resolution via hashing☆228Updated 4 years ago
- An attempt at Process Doppelgänging☆183Updated 6 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆378Updated 4 years ago
- Research on Anti-malware and other related security solutions☆256Updated 4 years ago
- Zerokit/GAPZ rootkit (non buildable and only for researching)☆180Updated 5 years ago
- Teaching old shellcode new tricks☆203Updated 7 years ago
- A Bind Shell Using the Fax Service and a DLL Hijack☆323Updated 4 years ago
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆216Updated last year
- ☆473Updated 7 years ago
- Capcom Rootkit POC☆185Updated 7 years ago
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆384Updated 5 years ago