hasherezade / drawings
Some of my drawings
☆10Updated 3 years ago
Alternatives and similar repositories for drawings:
Users that are interested in drawings are comparing it to the libraries listed below
- A small library helping to parse commandline parameters (for C/C++)☆57Updated last year
- Advanced driver monitoring utility.☆208Updated 2 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆65Updated 3 years ago
- Set of antianalysis techniques found in malware☆132Updated last year
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 8 months ago
- ☆61Updated last year
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆123Updated last year
- A simple password-based PE encryptor for Windows 32-bit executables.☆52Updated 3 months ago
- Three Tiny Examples of Directly Using Vista's NtCreateUserProcess☆87Updated 9 years ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Ghidra plugin for HashDB☆19Updated last year
- ☆22Updated 4 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆109Updated 4 years ago
- I was challenged by a friend to list all the processes and drivers in a system using more "unusual" methods. By doing this I learned quit…☆14Updated 8 years ago
- 2022 Updated Kernelmode-Code☆31Updated last year
- A PE (Portable Executable) packer with Huffman Compression and Xor encryption.☆57Updated 3 years ago
- ☆30Updated 6 years ago
- ☆54Updated 6 months ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 4 years ago
- API Set Viewer☆89Updated 3 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- Small visualizator for PE files☆69Updated last year
- ☆35Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated 2 years ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- ☆46Updated 5 months ago
- Windows process injection methods☆16Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Scripts to aid analysis of files obfuscated with ScatterBee.☆20Updated 2 years ago
- A DLL that performs IAT hooking☆27Updated 6 years ago