secana / PeNet-AnalyzerLinks
Analyzers for Portable Executable anomalies and other malware behavior.
☆32Updated last year
Alternatives and similar repositories for PeNet-Analyzer
Users that are interested in PeNet-Analyzer are comparing it to the libraries listed below
Sorting:
- a small wiper malware programmed in c#☆55Updated 2 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- Example of C# heap injector for x64 and x86 shellcodes☆14Updated 2 years ago
- Sources Codes of many MSIL malwares☆23Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Learning Process Injection and Hollowing techniques☆41Updated 3 years ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated 2 months ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Easy XOR string encryption for NET based binaries☆139Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆15Updated last month
- ☆27Updated 7 months ago
- A string obfuscator for .NET apps, built to evade static string analysis.☆105Updated 2 years ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 9 months ago
- A .NET binary loader that bypasses AMSI☆46Updated 3 years ago
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- RATs library 2003 to present☆14Updated last year
- Unpacker and Config Extractor for managed Redline Stealer payloads☆41Updated 2 years ago
- PoC Ransomware with Coinbase Commerce integration built on C# .NET Framework (console) and PHP☆25Updated 3 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆62Updated 6 months ago
- ☆32Updated last year
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- A utility that can be used to launch an executable with a DLL injected☆20Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆46Updated last year