stephenJoester / fake_news_detectionLinks
☆10Updated last year
Alternatives and similar repositories for fake_news_detection
Users that are interested in fake_news_detection are comparing it to the libraries listed below
Sorting:
- Sản phẩm "Cờ Caro cổ điển" - Project 1☆1Updated last year
- National Graduation Exam Score from 2022 to 2024☆11Updated 11 months ago
- ☆2Updated 2 years ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- ☆18Updated 11 months ago
- From C to binary shellcode converter.☆22Updated 7 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆226Updated 7 months ago
- This GitHub repository contains benign specimens; however, the techniques demonstrated herein could potentially be exploited for maliciou…☆17Updated 10 months ago
- Compile shellcode into an exe file from Windows or Linux.☆68Updated 3 weeks ago
- simple user-mode Rootkit☆104Updated 2 years ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆164Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 11 months ago
- Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread☆221Updated last month
- A web application dedicated to write sysmon configuration file☆11Updated last month
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆127Updated 3 years ago
- Reverse engineering winapi function loadlibrary.☆202Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆18Updated 11 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆125Updated last week
- Reflective DLL Injection Made Bella☆228Updated 5 months ago
- Files for the packer tutorial☆72Updated 4 years ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆197Updated last year
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆60Updated 2 years ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆348Updated 4 months ago
- ☆70Updated 2 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- A PoC project for embedding shellcode to Hint/Name Table☆111Updated 3 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆76Updated 3 years ago
- Writeups for CTF challenges☆31Updated last year
- Small tool to convert beteween the PE alignments (raw and virtual).☆91Updated 2 years ago