try2crack's repositories

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bitvisor

A git clone of the official mercurial repository

Language:CStargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

darwin-xnu

The Darwin Kernel (mirror)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:0Issues:0Issues:0

dnslib

Simple C++ library designed for encoding and decoding of DNS protocol packets

Language:C++Stargazers:0Issues:0Issues:0

etw-providers-docs

Document ETW providers

Language:CStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

License:MITStargazers:0Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

License:MITStargazers:0Issues:0Issues:0

IPC

IPC is a C++ library that provides inter-process communication using shared memory on Windows. A .NET wrapper is available which allows interaction with C++ as well.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

License:GPL-3.0Stargazers:0Issues:0Issues:0

krabsetw

KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.

License:NOASSERTIONStargazers:0Issues:0Issues:0

KTL

Kernel Template Library: STL-style containers and tools for Windows kernel space programming

License:MITStargazers:0Issues:0Issues:0

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

messageanalyzer-archive

Microsoft Message Analyzer EOL Archive

Language:RoffStargazers:0Issues:0Issues:0

OLLVM_Deobfuscation

OLLVM_Deobfuscation is a Python-based ollvm deobfuscation tool, which now has a perfect performance on ollvm confused C / C + + code compiled on x86 architecture based Linux platform.

Stargazers:0Issues:0Issues:0

OpenArk

OpenArk is an open source anti-rookit(ARK) tool for Windows.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

ossem_modular

OSSEM Modular

Stargazers:0Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

License:MITStargazers:0Issues:0Issues:0

WMIPersistence

WMI Event Subscription Persistence in C#

Stargazers:0Issues:0Issues:0