CheckPointSW / Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
☆54Updated last year
Alternatives and similar repositories for Anti-Debug-DB:
Users that are interested in Anti-Debug-DB are comparing it to the libraries listed below
- Resolve DOS MZ executable symbols at runtime☆96Updated 3 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆50Updated 4 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- This utility allows you to lock every available memory regions of an arbitrary process into its working set.☆67Updated last year
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆103Updated 3 years ago
- Abusing exceptions for code execution.☆109Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- obfacros - a set of C++ macros that can be used to obfuscate your c/c++ code, to make executables harder for reverse-engineering.☆46Updated 5 years ago
- Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.☆68Updated 3 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆209Updated 5 years ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆122Updated last month
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆54Updated 3 years ago
- Simple windows API logger☆99Updated 5 years ago
- This is a simple driver with x64 inline assembly☆54Updated 4 years ago
- Simple 32/64-bit PEs loader.☆136Updated 6 years ago
- APC Internals Research Code☆161Updated 4 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆125Updated 5 months ago
- ☆141Updated last year
- clone of armadillo patched for windows☆46Updated 3 months ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago
- codes for my blog post: https://secrary.com/Random/InstrumentationCallback/☆172Updated 7 years ago
- ☆157Updated 3 years ago
- Windows Kernel Programming☆124Updated 4 years ago
- A Windows kernel dump C++ parser library with Python 3 bindings.☆196Updated 7 months ago