stephenJoester / fake_news_detection
☆10Updated last year
Alternatives and similar repositories for fake_news_detection:
Users that are interested in fake_news_detection are comparing it to the libraries listed below
- Sản phẩm "Cờ Caro cổ điển" - Project 1☆1Updated last year
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- ☆2Updated last year
- National Graduation Exam Score from 2022 to 2024☆11Updated 8 months ago
- UnpacMe IDA Byte Search☆28Updated last year
- ☆22Updated last year
- Writeups for CTF challenges☆30Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 8 months ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆16Updated 8 months ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆26Updated 5 years ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆86Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- ☆35Updated 3 months ago
- LPE exploit for CVE-2023-36802☆22Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated 10 months ago
- Compile shellcode into an exe file from Windows or Linux.☆65Updated 4 years ago
- anti-ransomware file-system filter☆57Updated 6 months ago
- OFFZONE 2024 Malware Persistence workshop☆19Updated 3 months ago
- Đồ án tốt nghiệp học viện Hoàng gia của một huyền thoại trường PTIT✌☆23Updated last year
- a small curation of created/stolen scripts for reverse engineering☆12Updated 10 months ago
- Solutions to Flare-On 10 CTF☆13Updated last year
- ☆16Updated 7 months ago
- ☆71Updated last year
- ☆28Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Nim process hollowing loader☆56Updated 7 months ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆105Updated last month
- ☆34Updated last year
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆47Updated this week
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆120Updated last year