OALabs / BlobRunner
Quickly debug shellcode extracted during malware analysis
☆597Updated last year
Alternatives and similar repositories for BlobRunner:
Users that are interested in BlobRunner are comparing it to the libraries listed below
- Dynamic unpacker based on PE-sieve☆725Updated last month
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆607Updated 2 years ago
- Expriments☆453Updated 6 months ago
- Extract Windows Defender database from vdm files and unpack it☆440Updated 5 years ago
- ☆812Updated 5 years ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆597Updated 7 years ago
- "Screwed Drivers" centralized information source for code references, links, etc.☆356Updated 5 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆810Updated 3 years ago
- An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.☆516Updated 5 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆295Updated 6 years ago
- A memory scanning evasion technique☆865Updated 7 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆700Updated 4 years ago
- ☆295Updated 3 years ago
- Obfuscate specific windows apis with different apis☆1,002Updated 4 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆657Updated last year
- Dump of win32k POCs for bugs I've found☆373Updated 3 years ago
- A Binary Genetic Traits Lexer Framework☆490Updated last month
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆404Updated 9 months ago
- HashDB API hash lookup plugin for IDA Pro☆312Updated 6 months ago
- A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)☆412Updated 11 months ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆318Updated last year
- Windows Kernel Drivers fuzzer☆341Updated 8 years ago
- collect for learning cases☆583Updated 10 months ago
- Generating YARA rules based on binary code☆208Updated 3 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆583Updated 3 months ago
- Yet another variant of Process Hollowing☆389Updated 2 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆739Updated last year
- Universal Unhooking☆321Updated 6 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆737Updated 3 years ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆965Updated last year