Maff1t / InjectionTracer
PINTool to help analyzing malware that uses process injection
☆13Updated 3 years ago
Alternatives and similar repositories for InjectionTracer:
Users that are interested in InjectionTracer are comparing it to the libraries listed below
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- ☆37Updated last month
- Process Injection without R/W target memory and without creating a remote thread☆18Updated 3 years ago
- CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)☆30Updated 3 years ago
- Golang bindings for PE-sieve☆43Updated last year
- ☆73Updated last year
- ☆22Updated 11 months ago
- Random CVEs☆30Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆26Updated 5 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- ☆52Updated 6 months ago
- The AMSI server for Avred☆29Updated last year
- Small visualizator for PE files☆69Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆20Updated 2 years ago
- ☆27Updated 4 months ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆53Updated 3 years ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆39Updated last year
- BPFDoor Source Code. Originally found from Chinese Threat Actor Red Menshen☆45Updated 2 years ago