fkie-cad / yapscan
Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.
☆61Updated last year
Alternatives and similar repositories for yapscan:
Users that are interested in yapscan are comparing it to the libraries listed below
- ☆95Updated 3 years ago
- ☆136Updated 2 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆105Updated last month
- ☆142Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆112Updated 2 years ago
- Lists of AMSI triggers (VBA, JScript / VBScript)☆33Updated 5 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆164Updated last week
- ☆112Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆124Updated 2 years ago
- ETW based POC to identify direct and indirect syscalls☆181Updated last year
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆125Updated 2 years ago
- ☆51Updated 5 months ago
- Experiment on reproducing Obfuscate & Sleep☆143Updated 4 years ago
- Simple EDR implementation to demonstrate bypass☆171Updated 4 years ago
- ☆78Updated last year
- Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running processes.☆117Updated 3 years ago
- A fake AMSI Provider which can be used for persistence.☆148Updated 3 years ago
- Finding secrets in kernel and user memory☆115Updated last year
- ☆82Updated 3 years ago
- ☆69Updated last month
- Inter-Process Communication Mechanisms☆26Updated 4 years ago
- Implant drop-in for EDR testing☆135Updated last year
- ☆72Updated 2 years ago
- Detect EDR's exceptions by inspecting processes' loaded modules☆130Updated last year
- Use to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.☆114Updated 3 years ago
- Overwrite a process's recovery callback and execute with WER☆103Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆99Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆187Updated 5 years ago