YoavLevi / IAT-Tracer
An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (.tag) files.
☆115Updated 7 months ago
Alternatives and similar repositories for IAT-Tracer:
Users that are interested in IAT-Tracer are comparing it to the libraries listed below
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- ☆111Updated 2 months ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆75Updated 6 months ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆72Updated last year
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆109Updated last year
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆169Updated 2 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆96Updated last year
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆105Updated last week
- ETW based POC to identify direct and indirect syscalls☆180Updated last year
- ☆154Updated 8 months ago
- ☆49Updated 3 months ago
- ☆70Updated last year
- Admin to Kernel code execution using the KSecDD driver☆242Updated 9 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- Finding Truth in the Shadows☆88Updated 2 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆40Updated this week
- Small PoC of using a Microsoft signed executable as a lolbin.☆134Updated last year
- Finding secrets in kernel and user memory☆113Updated last year
- Writeups for CTF challenges☆30Updated last year
- ☆103Updated 3 months ago
- ☆71Updated 7 months ago
- ☆112Updated 2 years ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 8 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆134Updated 6 months ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆214Updated last year
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆131Updated last year
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- Windows x64 kernel mode rootkit process hollowing POC.☆184Updated last year
- Use YARA rules on Time Travel Debugging traces☆89Updated last year