ntddk / blueLinks
Some anti QEMU trick used by in-the-wild malware.
☆14Updated 10 years ago
Alternatives and similar repositories for blue
Users that are interested in blue are comparing it to the libraries listed below
Sorting:
- Bypass Antivm and Cuckoo Sandbox Techniques☆12Updated 8 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆37Updated 8 years ago
- MALM: Malware Monitor☆50Updated 12 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆23Updated 4 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 8 years ago
- APISearch Plugin (x86) - A Plugin For x64dbg☆52Updated 7 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆78Updated 10 years ago
- PoC for detecting and dumping process hollowing code injection☆52Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 8 years ago
- A tool to monitor how a target process modifies other processes☆25Updated 8 years ago
- APIInfo Plugin (x86) - A Plugin For x64dbg☆49Updated 7 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆39Updated 8 years ago
- Code Injection technique written in cpp language☆33Updated 7 years ago
- HadesMem is a C++-based memory hacking library for Windows based applications, with the goal of providing a safe, generic, powerful, and …☆28Updated 10 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 9 years ago
- Analysis and Modification Tool for Executables☆17Updated 6 years ago
- ☆18Updated 7 years ago
- Class implementation of PowerLoader injection technique☆32Updated 8 years ago
- simple PE packer written in C++☆56Updated 7 years ago
- Open source Anti Debug methods to use for your games. This uses SAC as an example. Will be sure to update it and / or add new features in…☆18Updated 4 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆28Updated 7 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 6 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆28Updated 11 years ago
- Simple tool for unpacking packed/protected malware executables.☆33Updated 13 years ago
- A collection of anti disassembly techniques☆19Updated 8 years ago
- User-mode part of Zerokit platform☆22Updated 6 years ago
- xLCB plugin for x64dbg☆20Updated 9 years ago
- Simple PE packer with RtlCompressBuffer☆21Updated 10 years ago
- ☆72Updated 11 years ago