commial / experiments
Expriments
☆439Updated last month
Related projects ⓘ
Alternatives and complementary repositories for experiments
- Extract Windows Defender database from vdm files and unpack it☆425Updated 4 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆683Updated 7 months ago
- Sysmon-Like research tool for ETW☆333Updated last year
- Exploring RPC interfaces on Windows☆260Updated 9 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆725Updated 2 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆266Updated 6 months ago
- Quickly debug shellcode extracted during malware analysis☆562Updated last year
- ☆290Updated 3 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 7 months ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- collect for learning cases☆565Updated 4 months ago
- ☆462Updated last year
- ☆459Updated 2 years ago
- A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.☆156Updated 3 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- Enumerate and disable common sources of telemetry used by AV/EDR.☆769Updated 3 years ago
- ☆469Updated last week
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆177Updated 2 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆578Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆519Updated 11 months ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆384Updated 3 months ago
- RPC Monitor tool based on Event Tracing for Windows☆328Updated 2 months ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆416Updated 4 years ago
- Useful scripts for WinDbg using the debugger data model☆389Updated 7 months ago
- Bring your own print driver privilege escalation tool☆244Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆541Updated last year
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago