waleedassar / vbDetectVirtualBox
A VBScript for detecting VirtualBox
☆20Updated 9 years ago
Alternatives and similar repositories for vbDetectVirtualBox:
Users that are interested in vbDetectVirtualBox are comparing it to the libraries listed below
- Flare-On solutions☆36Updated 5 years ago
- ☆12Updated 8 years ago
- ☆45Updated 6 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls☆39Updated 9 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- Experimental Windows .text section Patch Detector☆21Updated 10 years ago
- ☆22Updated 4 years ago
- Rekall Memory Forensic Framework☆31Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Bootkits Revisited☆41Updated 10 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Decrement Windows Kernel for fun and profit☆37Updated 7 years ago
- ☆28Updated 7 years ago
- ☆32Updated 8 months ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- ☆33Updated 7 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- Random stuff for FlareOn☆13Updated 6 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- ☆50Updated 7 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆34Updated 7 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 11 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Old exploits and code for my self-referencing PML4 technique (2014)☆31Updated 9 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 8 months ago
- Python script to inject and run shellcodes through TLS callbacks☆50Updated 9 years ago
- Kernel mode windows NT API logger☆22Updated 5 years ago