BinaryAdventure / NotepadHook
Demo of hooking NtCreateFile in Notepad on x64 Windows 10 using EasyHook library
☆24Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for NotepadHook
- Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆73Updated 13 years ago
- Implementation of a dispatcher for Structured Exceptions inside a Vectored Exception Handler☆37Updated 4 years ago
- ☆66Updated 3 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- Simple 32/64-bit PEs loader.☆135Updated 5 years ago
- Simple proof of concept code for injecting libraries on 64bit processes from a 32bit process☆93Updated 6 years ago
- PoC for detecting and dumping process hollowing code injection☆50Updated 6 years ago
- Three Tiny Examples of Directly Using Vista's NtCreateUserProcess☆85Updated 9 years ago
- Analyze PatchGuard☆53Updated 6 years ago
- Standalone program to download PDB Symbol files for debugging without WDK☆73Updated 5 years ago
- disable most common windowsx64 systems patchguard☆83Updated 5 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆107Updated 6 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- (DEPRECATED) A simple anti-anti debug library for Windows☆29Updated 4 years ago
- Anti-Anti-VM solution via Windows Driver☆54Updated 6 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆54Updated 6 years ago
- A quick-and-dirty anti-hook library proof of concept.☆101Updated 6 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆75Updated 9 years ago
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- ☆52Updated 10 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 3 years ago
- Resolve DOS MZ executable symbols at runtime☆93Updated 3 years ago
- Example of hijacking system calls via function pointer tables☆32Updated 3 years ago
- Protects deletion of files with a specified extension using a kernel-mode driver.☆73Updated 6 years ago
- Library for using direct system calls☆35Updated 4 years ago
- Examples of Static and Dynamic Thread Local Storage Callback Creation☆19Updated 7 years ago
- win32/x64 obfuscate framework☆32Updated 5 years ago