DosX-dev / JS-Hooker
Just load this .js module and it will start tracking all external calls by a JS-application
☆28Updated 2 months ago
Alternatives and similar repositories for JS-Hooker:
Users that are interested in JS-Hooker are comparing it to the libraries listed below
- ☆36Updated last year
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆12Updated 3 months ago
- Wow64 Heaven's Gate Hook☆28Updated 3 years ago
- IDA Type Info Libraries for RE☆25Updated last month
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Sometimes, you need to manipulate low-level functionality (C APIs, etc) from high-level languages (Python). Eg. Force the low-level calls…☆14Updated 8 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- A VMBR (Virtual-Machine Based Rootkit) which runs a guest OS and sends the attacker its data☆27Updated 9 months ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bit…☆23Updated last year
- A Windows API hooking library !☆31Updated 2 years ago
- EDR PoC WIP LLC☆10Updated last year
- Signature scanner and API hooks to detect malicious process injection☆25Updated last year
- devirtualization vmprotect☆62Updated last year
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆32Updated 4 months ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- idax: IDASDK extension libraries☆18Updated 6 months ago
- a code virtualizer based on angr☆29Updated 2 years ago
- Frida's setHardwareWatchpoint tutorial☆26Updated 4 months ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Plugin to patch and remove ASLR from PE files on x64dbg☆38Updated 2 years ago
- ☆36Updated 2 years ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated 4 months ago
- Windows Driver Unit Test Framework☆17Updated 6 months ago
- IDA plugin for analyzing, filtering and tracing functions and call flows☆13Updated last year
- x64dbg python3 plugin☆21Updated last year
- https://www.huorong.cn/☆14Updated 10 months ago