d00rt / ebfuscator
Ebfuscator: Abusing system errors for binary obfuscation
☆52Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ebfuscator
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- ☆49Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- ☆66Updated last year
- Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.☆47Updated 4 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆107Updated 4 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆63Updated 3 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- Process reimaging proof of concept code☆95Updated 5 years ago
- ☆26Updated 5 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A collection of shellcode hashes☆17Updated 6 years ago
- ☆14Updated 2 years ago
- Antivirus Emulator Fingerprints☆27Updated 6 years ago
- ☆28Updated 4 years ago
- TrashDBG the world's worse debugger☆24Updated 2 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago