stephenJoester / fake_news_detectionLinks
☆10Updated last year
Alternatives and similar repositories for fake_news_detection
Users that are interested in fake_news_detection are comparing it to the libraries listed below
Sorting:
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- National Graduation Exam Score from 2022 to 2024☆11Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆105Updated 2 years ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆236Updated last year
- ☆23Updated last year
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆406Updated 2 weeks ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆61Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆120Updated last year
- Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths☆351Updated last year
- ☆39Updated last year
- Writeups for CTF challenges☆33Updated last year
- simple user-mode Rootkit☆107Updated 3 years ago
- [ARCHIVED] Early work on Abyss (Windows UEFI Bootkit).☆44Updated 2 months ago
- OFFZONE 2024 Malware Persistence workshop☆21Updated 10 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆158Updated last month
- Vulnerable driver research tool, result and exploit PoCs☆221Updated 2 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- PoC for popping a system shell against the LnvMSRIO.sys driver☆112Updated last month
- Process Injection using Thread Name☆282Updated 6 months ago
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆222Updated 6 months ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆19Updated last year
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆314Updated last year
- A collection of modules and scripts to help with analyzing Nim binaries☆81Updated last year
- Admin to Kernel code execution using the KSecDD driver☆258Updated last year
- Various Process Injection Techniques☆159Updated 3 years ago
- A manual PE mapping implementation, aka reflective loader☆19Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆144Updated last year
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆109Updated 9 months ago
- A tutorial on how to write a packer for Windows!☆295Updated last year
- a small curation of created/stolen scripts for reverse engineering☆12Updated last year