HexHive / malWASH
☆112Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for malWASH
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Zerokit/GAPZ rootkit (non buildable and only for researching)☆180Updated 5 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆117Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Windows NT ioctl bruteforcer and modular fuzzer☆119Updated 5 years ago
- Reflective SO injection is a library injection technique in which the concept of reflective programming is employed to perform the loadin…☆113Updated 8 years ago
- ☆91Updated 8 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Simple library to spray the Windows Kernel Pool☆104Updated 4 years ago
- ANBU (Automatic New Binary Unpacker) a tool for me to learn about PIN and about algorithms for generic unpacking.☆88Updated 5 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Patching ROP-encoded shellcodes into PEs☆182Updated 6 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 8 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).☆116Updated 6 years ago
- Simple 32/64-bit PEs loader.☆136Updated 5 years ago
- ☆41Updated 6 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- Automated malware unpacker☆117Updated 8 years ago
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆216Updated last year