googleprojectzero / sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
☆2,078Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for sandbox-attacksurface-analysis-tools
- ☆759Updated last year
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,475Updated 2 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,109Updated 2 weeks ago
- A fork of AFL for fuzzing Windows binaries☆2,359Updated 3 weeks ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆927Updated last year
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,036Updated 2 weeks ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,270Updated this week
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,122Updated last year
- PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.☆626Updated 3 months ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆2,756Updated 2 years ago
- Windows process injection methods☆142Updated last year
- Windows Event Log Killer☆1,756Updated last year
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,806Updated this week
- Windows Object Explorer 64-bit☆1,649Updated last month
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆792Updated 2 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,122Updated 11 months ago
- A tool to create a JScript file which loads a .NET v2 assembly from memory.☆1,241Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,093Updated last year
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,179Updated 3 weeks ago
- IDA Pro utilities from FLARE team☆2,240Updated 3 weeks ago
- A collection of links related to VMware escape exploits☆1,362Updated 2 months ago
- Run PowerShell with rundll32. Bypass software restrictions.☆1,772Updated 3 years ago
- Demos of various injection techniques found in malware☆791Updated 2 years ago
- Token Privilege Research☆782Updated 7 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,592Updated 5 years ago
- A Pin Tool for tracing API calls etc☆1,303Updated this week
- A static analyzer for PE executables.☆1,018Updated 10 months ago
- Windows kernel and user mode emulation.☆1,520Updated 7 months ago
- windows kernel security development☆1,957Updated 2 years ago