dr-anoroc / rawccopyLinks
Command line utility for copying files on NTFS using low level disk access
☆36Updated last year
Alternatives and similar repositories for rawccopy
Users that are interested in rawccopy are comparing it to the libraries listed below
Sorting:
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆34Updated 3 years ago
- A ready-made template for a project based on libpeconv.☆49Updated 4 months ago
- Enabled / Disable LSA Protection via BYOVD☆70Updated 3 years ago
- Sysmon shenanigans☆66Updated 4 years ago
- Windows kernel PDB data parsed into YAML☆39Updated 8 months ago
- Small visualizator for PE files☆69Updated last year
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆96Updated 5 years ago
- The Console Monitor Driver is a KMDF kernel-mode filter driver that captures certain Fast I/O operations (input and output) that is sent …☆39Updated 2 years ago
- ☆25Updated 2 years ago
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- ☆70Updated 5 months ago
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)☆20Updated 5 years ago
- MalUnpack companion driver☆98Updated last year
- ☆36Updated 3 years ago
- SetWinEventHook Sample☆48Updated last year
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- ☆71Updated 2 years ago
- ☆62Updated last year
- Example/starter code for custom Windows application compatibility shims☆33Updated 4 years ago
- ☆81Updated 3 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆52Updated 3 years ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆139Updated 2 years ago
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆31Updated last year
- ☆82Updated 10 months ago
- A cross-platform Python toolkit for parsing/writing PE files.☆67Updated last year
- Windows PDB Parser using Imagehlp library.☆16Updated 2 years ago