Commit Graph

17 Commits

Author SHA1 Message Date
Adir Shitrit
d6eeb9e018 Implement thread hijacking detection with context inspection
- Added thread context inspection (RIP/EIP register analysis)
- Detect threads executing from RWX memory regions
- Detect threads in unbacked/private memory
- Thread start address vs current IP divergence detection
- Suspended thread analysis
- Support for both x86 and x64 architectures
- Cross-platform stubs for Linux/macOS

Detects MITRE ATT&CK T1055.003 (Thread Execution Hijacking).

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:50:48 +02:00
Adir Shitrit
b8a17f910f Add PE parser module with IAT hook detection
- Implemented comprehensive PE parsing utilities
- Added IAT (Import Address Table) parsing from memory and disk
- Implemented IAT hook detection by comparing memory vs disk
- Added data directory and import descriptor parsing
- Helper functions for reading PE structures
- Cross-platform compilation support with Windows-specific code
- Support for both 32-bit and 64-bit PE files

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:45:22 +02:00
Adir Shitrit
45b95ce7d3 fix: formatting the code for cicd 2025-11-21 00:42:16 +02:00
Adir Shitrit
bdcb1b33df Integrate YARA engine into detection pipeline
- Added YARA engine to DetectionEngine struct
- Initialize YARA with default rules directory on engine creation
- Integrated YARA memory scanning into analyze_process method
- Map YARA threat levels to confidence scores
- Log YARA matches with rule names and memory offsets
- Handle async YARA scanning in sync detection context

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:40:10 +02:00
pandaadir05
e44f58e308 Standardize import ordering and code formatting 2025-11-20 14:25:44 +02:00
pandaadir05
96b0d12099 refactor: comprehensive codebase improvements and documentation
- Enhanced error handling with expanded GhostError variants and From impls
- Fixed race conditions in TUI (ui.rs unwrap calls)
- Added comprehensive module documentation with doc comments
- Improved type safety with proper validation in DetectionConfig
- Implemented Linux process enumeration via procfs
- Refactored TUI for better state management and removed emojis
- Enhanced CLI with proper logging initialization
- Added example configuration file (examples/ghost.toml)
- Updated README with complete feature documentation
- Added performance optimizations (saturating arithmetic, reduced clones)
- Improved testing framework with proper struct initialization
- Added validation and preset modes to DetectionConfig
2025-11-17 21:28:37 +02:00
Adir Shitrit
dc230889dc main with mitre attack 2025-11-08 13:47:23 +02:00
Adir Shitrit
fe3e5e3b21 add configuration system with TOML support 2025-11-08 12:20:53 +02:00
Adir Shitrit
095123f405 add statistical anomaly detection for process analysis 2025-11-08 11:47:15 +02:00
Adir Shitrit
bae68652e1 feat: implement comprehensive process hollowing detection 2025-11-08 11:16:42 +02:00
Adir Shitrit
7eddbb575a feat: implement sophisticated shellcode pattern detection 2025-11-08 11:15:12 +02:00
Adir Shitrit
c65d24cd16 feat: add Windows hook injection detection (SetWindowsHookEx) 2025-11-08 11:13:14 +02:00
Adir Shitrit
c7ae466c05 add structured error handling with thiserror 2025-11-08 11:07:48 +02:00
Adir Shitrit
8abd70d48a add thread enumeration support 2025-11-07 18:09:06 +02:00
Adir Shitrit
c79e7d6ed6 add basic detection engine with heuristics 2025-11-07 18:07:51 +02:00
Adir Shitrit
3df61c281f add memory region enumeration for Windows 2025-11-07 18:04:12 +02:00
Adir Shitrit
8b55344d9b add ghost-core with basic process enumeration 2025-11-07 18:02:30 +02:00