-
-
findrpc Public
Forked from lucasg/findrpcIdapython script to carve binary for internal RPC structures
-
RpcView Public
Forked from silverf0x/RpcViewRpcView is a free tool to explore and decompile Microsoft RPC interfaces
C++ GNU General Public License v3.0 UpdatedMay 18, 2021 -
apihash_to_yara Public
Forked from tbarabosch/apihash_to_yaraGenerates YARA rules to detect malware using API hashing
YARA Apache License 2.0 UpdatedMar 16, 2021 -
volatility3 Public
Forked from volatilityfoundation/volatility3Volatility 3.0 development
Python Other UpdatedAug 7, 2020 -
PeaceMaker Public
Forked from D4stiny/PeaceMakerPeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.
-
ropfind Public
Volatility Plugins to find rop gadgets in Windows and Linux physical memory dumps.
-
injection Public
Forked from jymcheong/injectionWindows process injection methods
C UpdatedAug 14, 2019 -
pinjectra Public
Forked from SafeBreach-Labs/pinjectraPinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)
C++ BSD 3-Clause "New" or "Revised" License UpdatedAug 8, 2019 -
TDL Public
Forked from hfiref0x/TDLDriver loader for bypassing Windows x64 Driver Signature Enforcement
C BSD 2-Clause "Simplified" License UpdatedAug 1, 2019 -
InfinityHook Public
Forked from everdox/InfinityHookHook system calls, context switches, page faults and more.
C++ UpdatedJul 19, 2019 -
-
rewolf-wow64ext Public
Forked from rwfpl/rewolf-wow64extHelper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.
C++ UpdatedApr 20, 2018 -
awesome-windows-security-development Public
Forked from howknows/awesome-windows-security-developmentawesome-windows-security-development
MIT License UpdatedApr 6, 2018 -
wrk-v1.2 Public
Forked from Trietptm-on-Security/wrk-v1.2Windows Research Kernel
C Other UpdatedMay 21, 2016 -
MemoryPatchDetector Public
Forked from intezer/MemoryPatchDetectorDetects code differentials between executables in disk and the corresponding processes/modules in memory
Python MIT License UpdatedApr 7, 2016 -