mez-0 / YaraEngine
A C++ Yara Rule Runner
☆11Updated 3 years ago
Alternatives and similar repositories for YaraEngine:
Users that are interested in YaraEngine are comparing it to the libraries listed below
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Repo containing my public talks☆23Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated 11 months ago
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆16Updated 9 months ago
- ☆26Updated 2 months ago
- Piece of code to detect and remove hooks in IAT☆63Updated 2 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆74Updated last week
- Simple and sane compression wrapper library.☆18Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Fork of Get-InjectedThread - https://gist.github.com/jaredcatkinson/23905d34537ce4b5b1818c3e6405c1d2☆40Updated last year
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆76Updated last year
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 9 months ago
- Golang bindings for PE-sieve☆43Updated last year
- A Practical example of ELAM (Early Launch Anti-Malware)☆32Updated 3 years ago
- Python wrappers for mal_unpack☆36Updated last year
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- An example of COM hijacking using a proxy DLL.☆28Updated 3 years ago
- Unpacker for donut shellcode☆17Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- Compile shellcode into an exe file from Windows or Linux.☆67Updated 4 years ago
- Self Delete DLL☆23Updated last year
- Vulnerable EDR☆16Updated 5 months ago
- Collection of my own detection rules☆20Updated last year