Fatmike-GH / DLLInjectionDetectorLinks
A DLL Injection Detector for Windows
☆32Updated last week
Alternatives and similar repositories for DLLInjectionDetector
Users that are interested in DLLInjectionDetector are comparing it to the libraries listed below
Sorting:
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- IDA Python scripts☆37Updated 2 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆46Updated last year
- A dynamic unpacking tool☆137Updated last year
- Simple API Hooks detector☆73Updated 2 years ago
- Rule Engine for Dynamic Malware Analysis and Research☆22Updated 2 months ago
- Stealthy x64 thread manipulation library for calling functions inside target processes without creating remote threads or installing hook…☆47Updated this week
- Simple, fast and lightweight Header-Only C++ Assembler Library☆62Updated 2 weeks ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆78Updated last week
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- Recon 2023 slides and code☆79Updated 2 years ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆42Updated 9 months ago
- Malware AV evasion via disable Windows Defender (Registry). C++☆35Updated 3 years ago
- ☆36Updated last year
- Tool to find code cave in PE image (x86 / x64) - Find empty space to place code in PE files☆66Updated last year
- kernel-mode DLL Injector☆85Updated 2 months ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated 2 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- using the gpu to hide your payload☆59Updated 2 years ago
- ☆47Updated last year
- Various Process Injection Techniques☆148Updated 3 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆79Updated 2 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆93Updated this week
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆105Updated 2 years ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- A small tool I made to dump the export table of PE files. The primary use case was intended for use within DLL proxying.☆70Updated 2 years ago
- Windows x64 kernel mode rootkit process hollowing POC.☆191Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- ☆71Updated 2 years ago