hasherezade / pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
☆3,183Updated last month
Alternatives and similar repositories for pe-sieve:
Users that are interested in pe-sieve are comparing it to the libraries listed below
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,085Updated 2 weeks ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,376Updated this week
- AV/EDR evasion via direct system calls.☆1,831Updated 2 years ago
- A Pin Tool for tracing API calls etc☆1,363Updated 2 weeks ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,183Updated last year
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,528Updated this week
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆2,803Updated 2 years ago
- Windows kernel and user mode emulation.☆1,553Updated 9 months ago
- 🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc☆1,861Updated 2 years ago
- Converts PE into a shellcode☆2,430Updated last year
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,280Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,834Updated last month
- windows kernel security development☆1,975Updated 2 years ago
- PE-bear (builds only)☆773Updated last year
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,133Updated last month
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,707Updated 2 months ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,219Updated 2 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,113Updated last year
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.☆6,033Updated this week
- MemProcFS☆3,313Updated this week
- ☆802Updated 5 years ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,316Updated 7 months ago
- Dynamic unpacker based on PE-sieve☆688Updated last week
- Hook system calls, context switches, page faults and more.☆2,454Updated last year
- Demos of various injection techniques found in malware☆791Updated 2 years ago
- Identifies the bytes that Microsoft Defender flags on.☆2,371Updated last year
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,101Updated last month
- Hiding kernel-driver for x86/x64.☆2,160Updated last year
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,545Updated 7 months ago