celyrin / cape-dockerLinks
Quickly deploy CAPEv2 Sandbox service in Docker
☆12Updated 10 months ago
Alternatives and similar repositories for cape-docker
Users that are interested in cape-docker are comparing it to the libraries listed below
Sorting:
- Centralized resource for listing and organizing known injection techniques and POCs☆628Updated 2 months ago
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).☆382Updated 3 weeks ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆420Updated 3 months ago
- Cybersecurity research results. Simple C/C++ and Python implementations☆257Updated this week
- A utility for playing with cryptography, geared towards ransomware analysis.☆306Updated last month
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆564Updated last month
- Living Off The Land Drivers☆1,286Updated last week
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,180Updated last year
- Shoggoth: Asmjit Based Polymorphic Encryptor☆747Updated last year
- Dynamic unpacker based on PE-sieve☆765Updated last week
- Sleep Obfuscation☆788Updated last year
- PoCs for Kernelmode rootkit techniques research.☆405Updated 2 weeks ago
- Filmoteka is a team project that finalizes JS course in GoIT academy☆16Updated last year
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆391Updated 8 months ago
- Now You See Me, Now You Don't☆982Updated 3 weeks ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆181Updated last week
- x64 Dynamic Reverse Engineering Toolkit☆708Updated 2 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,501Updated last year
- CAPE core and community parsers☆15Updated 2 weeks ago
- Extracted Yara rules from Windows Defender mpavbase and mpasbase☆461Updated last month
- PoC Implementation of a fully dynamic call stack spoofer☆832Updated last year
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆643Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆514Updated last year
- Controlling Windows PP(L)s☆346Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆692Updated 2 years ago
- TartarusGate, Bypassing EDRs☆617Updated 3 years ago
- Collect Windows telemetry for Maldev☆420Updated 3 weeks ago
- ☆357Updated 3 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆399Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆538Updated last year