ImDuong / DeepOceanDriver
School Project for Course "System Programming"
☆15Updated 3 years ago
Alternatives and similar repositories for DeepOceanDriver:
Users that are interested in DeepOceanDriver are comparing it to the libraries listed below
- Record & prevent process creation in kernel mode☆42Updated 3 years ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- The ultimate streamline for Volatility 3. Speed up process of memory artifacts extraction phase☆13Updated 4 months ago
- Các IDC và IDAPython scripts nhỏ, có ích trong quá trình dùng IDA☆10Updated 2 years ago
- ☆22Updated last year
- A Windows kernel driver unit testing framework. Provides a macro free modern cpp syntax. Includes tools for automatic running on your vm.☆10Updated last year
- IDA plugin to deobfuscate emotet CFF☆17Updated 3 years ago
- ☆21Updated 6 years ago
- A Python-based tool for analyzing IoT firmware, supporting both filesystem-based and RTOS-based (e.g. FreeRTOS, Zephyr) images. Features …☆18Updated this week
- a plugin to calculate complexity of executable's functions☆18Updated 2 years ago
- A collection of anti disassembly techniques☆19Updated 7 years ago
- Sản phẩm "Cờ Caro cổ điển" - Project 1☆1Updated last year
- Process Creation, Image Load and Thread Creation Notification☆12Updated last year
- A powerful and flexible Python-based network scanning framework. Inspired by Nmap, designed to combine simplicity and effectiveness for b…☆29Updated this week
- Procmonel is Procmon like monitoring system implemented using Microsoft WDK☆12Updated 5 years ago
- Windows API functions in JSON for your automation needs☆24Updated 4 years ago
- Authenticode-parser is a simple C library for Authenticode format parsing using OpenSSL.☆17Updated last year
- ☆29Updated 7 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 7 months ago
- Memory Loader Open Source Project by Sentinel-Labs.☆24Updated 4 years ago
- PINTool to help analyzing malware that uses process injection☆13Updated 3 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- Dataset of packed PE samples☆34Updated 9 months ago
- Fuzzy search tool for IDA Pro (Update)☆10Updated last year
- ☆15Updated last year
- Fork of rsakeyfind☆20Updated 7 years ago
- Forked from Akayan. Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln reasearch. Mitigations bypass's, genric bug-c…☆16Updated 5 months ago
- Record & prevent file deletion in kernel mode☆42Updated 4 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago