marcosd4h / memhunterLinks
Live hunting of code injection techniques
☆383Updated 6 years ago
Alternatives and similar repositories for memhunter
Users that are interested in memhunter are comparing it to the libraries listed below
Sorting:
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆427Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆142Updated 3 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆292Updated 8 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 3 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆214Updated 6 years ago
- ☆219Updated 7 years ago
- Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆264Updated 3 years ago
- 🔵 Ethereum Mev bot - Arbitrage☆344Updated 3 weeks ago
- A list of ways to execute code on Windows using legitimate Windows tools☆309Updated 6 years ago
- Extract Windows Defender database from vdm files and unpack it☆469Updated 3 months ago
- Generating YARA rules based on binary code☆216Updated 4 years ago
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆277Updated 6 years ago
- a tool to make it easy and fast to test various forms of injection☆173Updated 6 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- An open source script to perform malware static analysis on Portable Executable☆318Updated 2 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆313Updated last year
- c2 traffic☆192Updated 2 years ago
- Documentation and supporting script sample for Windows Exploit Guard☆158Updated 2 months ago
- A tool to detect and crash Cuckoo Sandbox☆295Updated last year
- ETW Python Library☆292Updated 2 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆182Updated 7 years ago
- ☆428Updated 2 years ago
- Demos of various (also non standard) persistence methods used by malware☆221Updated 2 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆821Updated 3 years ago
- ☆479Updated 2 years ago
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆389Updated 6 years ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆475Updated 4 years ago
- ☆498Updated 8 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆182Updated last month
- Neutering Sysmon via driver unload☆234Updated 3 years ago