4 results found Sort:

81
619
gpl-3.0
12
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Created 2019-10-15
251 commits to master branch, last one 3 months ago
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Created 2020-07-27
30 commits to master branch, last one 3 months ago
Process Hollowing in C++ (x86 / x64) - Process PE image replacement
Created 2021-06-09
27 commits to main branch, last one 11 months ago
Learning Process Injection and Hollowing techniques
Created 2021-06-10
104 commits to main branch, last one 2 years ago