ntddk / blueLinks
Some anti QEMU trick used by in-the-wild malware.
☆14Updated 9 years ago
Alternatives and similar repositories for blue
Users that are interested in blue are comparing it to the libraries listed below
Sorting:
- Bypass Antivm and Cuckoo Sandbox Techniques☆12Updated 8 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆78Updated 9 years ago
- MALM: Malware Monitor☆50Updated 12 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Malware monitor template based on MinHook☆16Updated 10 years ago
- A tool to monitor how a target process modifies other processes☆25Updated 7 years ago
- Class implementation of PowerLoader injection technique☆32Updated 8 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆28Updated 11 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- Code Injection technique written in cpp language☆32Updated 7 years ago
- find and kill injectedThreads from memory☆12Updated 9 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 8 years ago
- PE rebuilder, based on yoda's realigndll☆12Updated 13 years ago
- User-mode part of Zerokit platform☆22Updated 6 years ago
- Bootkits Revisited☆40Updated 11 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 9 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- Analysis and Modification Tool for Executables☆17Updated 6 years ago
- Kernel mode driver loader, injecting into the windows kernel, Rootkit. Driver injections.☆47Updated 10 years ago
- ☆19Updated 7 years ago
- Enumerate process modules manually☆9Updated 3 years ago
- User-mode process cross-checking utility intended to detect naive malware hiding itself by hooking IAT/EAT.☆19Updated 9 years ago
- Simple PE packer with RtlCompressBuffer☆21Updated 9 years ago
- User-mode hook bypassing method☆33Updated 8 years ago
- The project is a demo solution for one of the anti-rootkit techniques aimed on overcoming splicers☆34Updated 8 years ago
- C++ game hack for Counter-Strike: Source. It was coded for the "Orange Box" update.☆15Updated 10 years ago
- Today Plugin (x64) - A Plugin For x64dbg☆13Updated 7 years ago
- Examples for detection of hidden processes on windows☆34Updated 11 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆65Updated 12 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆22Updated 8 years ago