DarthTon / BlackboneLinks
Windows memory hacking library
β5,133Updated last year
Alternatives and similar repositories for Blackbone
Users that are interested in Blackbone are comparing it to the libraries listed below
Sorting:
- Hiding kernel-driver for x86/x64.β2,368Updated 3 weeks ago
- πΊπ¦ Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etcβ1,909Updated 2 years ago
- Windows dll injectorβ2,308Updated 4 years ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahideβ3,731Updated last year
- Hook system calls, context switches, page faults and more.β2,551Updated 2 years ago
- Windows kernel hacking framework, driver template, hypervisor and API written on C++β1,739Updated last year
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadiβ¦β2,971Updated 2 years ago
- C++20, x86/x64 Hooking Libary v2.0β1,715Updated 2 months ago
- Library to load a DLL from memory.β2,961Updated last year
- Kernel Driver Utilityβ2,169Updated last week
- The Minimalistic x86/x64 API Hooking Library for Windowsβ4,930Updated last month
- A free but powerful Windows kernel research tool.β2,549Updated 8 months ago
- Windows Object Explorer 64-bitβ1,774Updated this week
- windows kernel security developmentβ2,014Updated 2 years ago
- More than a ReClass port to the .NET platform.β1,968Updated last year
- xAnalyzer plugin for x64dbgβ1,102Updated 3 years ago
- library for importing functions from dlls in a hidden, reverse engineer unfriendly wayβ1,775Updated last year
- Disable PatchGuard and Driver Signature Enforcement at boot timeβ2,039Updated last week
- The BEST DLL Injector Library.β1,177Updated last month
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APCβ1,232Updated last year
- Driver loader for bypassing Windows x64 Driver Signature Enforcementβ1,124Updated 5 years ago
- Hypervisor based anti anti debug plugin for x64dbgβ1,411Updated 11 months ago
- Windows tool for dumping malware PE files from memory back to disk for analysis.β1,753Updated 9 months ago
- A static devirtualizer for VMProtect x64 3.x. powered by VTIL.β2,021Updated 3 years ago
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.β6,359Updated 2 months ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninjaβ¦β2,162Updated last year
- Imports Reconstructorβ1,229Updated 2 years ago
- State-of-the-art native debugging toolsβ3,298Updated this week
- Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.β979Updated 2 years ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)β2,343Updated last month