DavidXanatos / HideTS
DLL and API hooking example to hide running in a Terminal Session
☆17Updated 4 years ago
Alternatives and similar repositories for HideTS:
Users that are interested in HideTS are comparing it to the libraries listed below
- ☆10Updated 4 years ago
- Debugger checks in 3 ways☆18Updated 7 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Input-output driver☆24Updated last year
- A small library to extend the functionality of GetModuleHandle and GetProcAddress to other processes☆17Updated 4 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Small class to help perform syscalls.☆21Updated last year
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- ☆18Updated 5 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- Collection of IDA helpers☆15Updated 2 years ago
- Proof of concept headless GUI DLL☆12Updated 3 years ago
- Demonstrate the new FileDispositionInfoEx behavior☆14Updated 7 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- A class to gather information about a process, its threads and modules.☆24Updated 4 years ago
- ☆14Updated 12 years ago
- Dump mapped PE files from memory to the disk☆19Updated 5 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- Deobfuscator for remove proxy calls methods☆24Updated 2 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 6 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆31Updated 5 years ago
- Static library and headers for linking your software with ntdll.dll☆32Updated 5 years ago
- Small project to generate fake DLLs based on an executable's import table☆23Updated 4 years ago
- Windows hidden thread suspend POC with code injection☆12Updated 7 years ago
- A way to detect DBI frameworks, Debuggers and VMs.☆22Updated 4 years ago
- Simple utility that allows you to automatically unload/reload an x64dbg plugin while developing with Visual Studio.☆22Updated 2 years ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆39Updated last year
- Undocumented way of fetching list of processes by bruteforcing NtQuerySystemInformation☆13Updated 7 years ago
- Windows x64 Process Scanner to detect application compatability shims☆37Updated 6 years ago
- Automatic updater plugin for x64dbg☆21Updated 4 years ago