Fadi002 / MalwareInvestigation
reverse engineering random malwares
☆23Updated 3 months ago
Alternatives and similar repositories for MalwareInvestigation
Users that are interested in MalwareInvestigation are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 3 weeks ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Ransomware written in go, encrypt - decrypt.☆20Updated 2 weeks ago
- Change hash for a signed pe☆16Updated last year
- C# API for Nidhogg rootkit☆17Updated last year
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 10 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 3 weeks ago
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆15Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆27Updated 3 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆9Updated 3 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated 2 weeks ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 3 weeks ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆45Updated 11 months ago
- Unhook Ntdll.dll, Go & C++.☆22Updated 3 weeks ago
- ☆11Updated 2 years ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 3 weeks ago
- Ntdll Unhooking☆12Updated 3 weeks ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- ☆55Updated 6 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 2 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago