VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

CAssemblyPowerShellworkshopmalware-analysismalware-developmentantivirus-evasionwindows-internalsedr-bypassedr-evasionantivirus-bypassmalware-development-guidedirect-syscallsindirect-syscalls
This is stars and forks stats for /VirtualAlllocEx/DEFCON-31-Syscalls-Workshop repository. As of 11 May, 2024 this repository has 453 stars and 62 forks.

(In)direct Syscalls: A journey from high to low RedOps | Red Team Village | DEF CON 31 Getting Started Ready to rock! The last few months have definitely been a journey from high to low for me. I have challenged myself once again by creating this workshop or project for the Red Team Village at DEF CON 31 and presenting or sharing my biggest project yet to the infosec community. I hope it is useful and a good reference/source of mostly free material for community members to learn or teach others about...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
id-Software/Quake-2CAssemblyObjective-C2.5k+7636+1
technomancy/slamhoundClojureEmacs Lisp4520390
techpines/asset-rackCoffeeScriptOther3250820
traviskaufman/node-lipsumCoffeeScriptJavaScript920660
awolven/cl-vulkanCommon LispGLSL33040
google/dfiqCSSJavaScript1970150
mehedirm6244/Miserable_XfceCSSShellOther3060190
VedantTarale/SiliconMaze2023-GitTaskCSSJavaScriptHTML0070
dstark5/OpenlibDartC++CMake2110140
x-dr/telegraph-ImageHTMLJavaScriptCSS830390