All Projects → Kernel-dll-injector → Similar Projects or Alternatives

712 Open source projects that are alternatives of or similar to Kernel-dll-injector

Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1409.77%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-59.37%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-89.45%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-93.36%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1532.03%)
Mutual labels:  malware, malware-analysis
Invoker
Penetration testing utility, and antivirus assessment tool.
Stars: ✭ 178 (-30.47%)
Mutual labels:  dll, injection
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+406.64%)
Mutual labels:  dll, malware
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+82.03%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+92.97%)
Mutual labels:  malware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+210.55%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+237.11%)
Mutual labels:  malware, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+0.78%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+16.41%)
Mutual labels:  malware, malware-analysis
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-61.33%)
Mutual labels:  dll, malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+33.2%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+59.77%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+61.33%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+158.98%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+50%)
Mutual labels:  malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-76.17%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3408.2%)
Mutual labels:  malware, malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-73.05%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-43.75%)
Mutual labels:  malware, malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-67.97%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-42.19%)
Mutual labels:  malware, malware-analysis
Injectcollection
A collection of injection via vc++ in ring3
Stars: ✭ 131 (-48.83%)
Mutual labels:  dll, injection
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+12.89%)
Mutual labels:  malware, malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+11.33%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+20.31%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+1.56%)
Mutual labels:  malware, malware-analysis
Vac Hooks
Hook WinAPI functions used by Valve Anti-Cheat. Log calls and intercept arguments & return values. DLL written in C.
Stars: ✭ 103 (-59.77%)
Mutual labels:  dll, injection
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+34.77%)
Mutual labels:  malware, malware-analysis
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (-15.23%)
Mutual labels:  malware, injection
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+27.73%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+55.47%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+51.56%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+75.78%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+50.78%)
Mutual labels:  malware, malware-analysis
Reflexil
The .NET Assembly Editor
Stars: ✭ 1,117 (+336.33%)
Mutual labels:  dll, injection
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+120.7%)
Mutual labels:  malware, malware-analysis
Pcsgolh
PCSGOLH - Pointless Counter-Strike: Global Offensive Lua Hooks. A open-source Lua API for CS:GO hacking written in modern C++
Stars: ✭ 56 (-78.12%)
Mutual labels:  dll, injection
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-91.8%)
Mutual labels:  malware, malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-82.03%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+285.94%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-72.27%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-85.55%)
Mutual labels:  malware, malware-analysis
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+691.41%)
Mutual labels:  malware, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+389.45%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-41.02%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-88.67%)
Mutual labels:  malware, malware-analysis
Process Inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Stars: ✭ 395 (+54.3%)
Mutual labels:  dll, injection
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-14.45%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-30.86%)
Mutual labels:  malware, malware-analysis
FA2sp
C&C Red Alert 2: Yuri's Revenge Map Editor : Final Alert 2 extension
Stars: ✭ 28 (-89.06%)
Mutual labels:  dll, injection
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-2.34%)
Mutual labels:  malware, malware-analysis
ProcessInjector.NET
Learning Process Injection and Hollowing techniques
Stars: ✭ 23 (-91.02%)
Mutual labels:  dll, injection
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-70.7%)
Mutual labels:  dll, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-83.98%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-87.89%)
Mutual labels:  malware, malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+2966.02%)
Mutual labels:  malware, malware-analysis
1-60 of 712 similar projects