celyrin / cape-dockerLinks
Quickly deploy CAPEv2 Sandbox service in Docker
☆16Updated 11 months ago
Alternatives and similar repositories for cape-docker
Users that are interested in cape-docker are comparing it to the libraries listed below
Sorting:
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆467Updated 4 months ago
- Centralized resource for listing and organizing known injection techniques and POCs☆648Updated last month
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).☆418Updated 3 weeks ago
- CAPE core and community parsers☆15Updated last week
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆406Updated 2 weeks ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆310Updated 2 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,200Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆567Updated 3 months ago
- Cybersecurity research results. Simple C/C++ and Python implementations☆278Updated this week
- Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍☆231Updated 2 weeks ago
- Living Off The Land Drivers☆1,314Updated last week
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆198Updated last month
- [ICSE'24] An Empirical Study of Data Disruption by Ransomware Attacks☆13Updated last year
- Dynamic unpacker based on PE-sieve☆779Updated last month
- FLARE Team's Binary Navigator☆292Updated 3 weeks ago
- Important notes and topics on my journey towards mastering Windows Internals☆412Updated last year
- Shoggoth: Asmjit Based Polymorphic Encryptor☆755Updated last year
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆360Updated 7 months ago
- Go symbol recovery tool☆842Updated 3 months ago
- A Pin Tool for tracing API calls etc☆1,559Updated last week
- Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antiv…☆444Updated 3 weeks ago
- Extracted Yara rules from Windows Defender mpavbase and mpasbase☆468Updated 2 months ago
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆460Updated 11 months ago
- Collect Windows telemetry for Maldev☆430Updated last week
- IDApython Scripts for Analyzing Golang Binaries☆650Updated last year
- PoCs for Kernelmode rootkit techniques research.☆418Updated this week
- Because AV evasion should be easy.☆826Updated 11 months ago
- Filmoteka is a team project that finalizes JS course in GoIT academy☆16Updated last year
- ☆23Updated last year
- EDR Lab for Experimentation Purposes☆1,374Updated 2 weeks ago