mez-0 / YaraEngineLinks
A C++ Yara Rule Runner
☆12Updated 3 years ago
Alternatives and similar repositories for YaraEngine
Users that are interested in YaraEngine are comparing it to the libraries listed below
Sorting:
- C# implementation to produce ROR-13 numeric hash for given function API name☆32Updated 6 years ago
- ☆73Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- Unpacker for donut shellcode☆17Updated 5 years ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Golang bindings for PE-sieve☆43Updated last year
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- A small utility to deal with malware embedded hashes.☆51Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Small visualizator for PE files☆69Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Compile shellcode into an exe file from Windows or Linux.☆68Updated 3 weeks ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- A collection of shellcode hashes☆17Updated 6 years ago
- Vulnerable EDR☆17Updated 7 months ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆79Updated 2 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago
- Repo containing my public talks☆23Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆18Updated 11 months ago
- ☆25Updated 7 months ago
- Manually perform syscalls without going through any external API or DLL.☆18Updated 2 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- 2022 Updated Kernelmode-Code☆32Updated last year
- ☆25Updated last year
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆31Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆21Updated 2 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆34Updated 3 years ago
- ☆28Updated 3 years ago