kuciapakrystian / filmoteka-team-no-5-GoITLinks
Filmoteka is a team project that finalizes JS course in GoIT academy
☆16Updated last year
Alternatives and similar repositories for filmoteka-team-no-5-GoIT
Users that are interested in filmoteka-team-no-5-GoIT are comparing it to the libraries listed below
Sorting:
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆467Updated 4 months ago
- Important notes and topics on my journey towards mastering Windows Internals☆412Updated last year
- Centralized resource for listing and organizing known injection techniques and POCs☆648Updated last month
- Assortment of hashing algorithms used in malware☆384Updated last week
- Some of my publicly available Malware analysis and Reverse engineering.☆878Updated last year
- CAPE core and community parsers☆15Updated last week
- Hardcore Debugging☆918Updated 2 months ago
- Dynamic unpacker based on PE-sieve☆779Updated last month
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆567Updated 3 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆701Updated 2 years ago
- Now You See Me, Now You Don't☆990Updated 2 weeks ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,200Updated last year
- Living Off The Land Drivers☆1,314Updated last week
- PoC Implementation of a fully dynamic call stack spoofer☆845Updated last year
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆780Updated last year
- Win32 and Kernel abusing techniques for pentesters☆967Updated 2 years ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆198Updated last month
- A utility for playing with cryptography, geared towards ransomware analysis.☆310Updated 2 months ago
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.☆643Updated 2 years ago
- Quickly deploy CAPEv2 Sandbox service in Docker☆16Updated 11 months ago
- A tutorial on how to write a packer for Windows!☆295Updated last year
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).☆418Updated 3 weeks ago
- PoCs and tools for investigation of Windows process execution techniques☆936Updated this week
- ☆771Updated 2 years ago
- x64 Dynamic Reverse Engineering Toolkit☆707Updated 2 years ago
- Shoggoth: Asmjit Based Polymorphic Encryptor☆755Updated last year
- A small x64 library to load dll's into memory.☆450Updated 2 years ago
- A modern 32/64-bit position independent implant template☆1,261Updated 7 months ago
- Sleep Obfuscation☆799Updated last year
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆840Updated last year