nsacyber / Driver-Collider
Blocks drivers from loading by using a name collision technique. #nsacyber
☆45Updated 7 years ago
Alternatives and similar repositories for Driver-Collider:
Users that are interested in Driver-Collider are comparing it to the libraries listed below
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Adding exceptions to Microsoft's Control Flow Guard (CFG)☆59Updated 8 years ago
- ☆45Updated 6 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆76Updated 9 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- All TMF files that I extracted from Microsoft PDBs.☆12Updated 5 years ago
- Evil Reflective DLL Injection Finder☆45Updated 6 years ago
- Hidden kernel mode code execution for bypassing modern anti-rootkits.☆82Updated 14 years ago
- ☆22Updated 3 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- ☆33Updated 7 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆34Updated 7 years ago
- ☆51Updated 8 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- CAPE monitor DLLs☆39Updated 5 years ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆93Updated 3 years ago
- Blog posts☆30Updated 4 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Demos and presentation from SECArmy Village Grayhat 2020☆36Updated last year
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Decrement Windows Kernel for fun and profit☆39Updated 6 years ago
- Anti-Anti-VM solution via Windows Driver☆57Updated 6 years ago
- Protects deletion of files with a specified extension using a kernel-mode driver.☆74Updated 6 years ago
- Windows x64 Process Scanner to detect application compatability shims☆36Updated 6 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- ☆26Updated last year