Fatmike-GH / DLLInjectionDetectorLinks
A DLL Injection Detector for Windows.
☆73Updated last month
Alternatives and similar repositories for DLLInjectionDetector
Users that are interested in DLLInjectionDetector are comparing it to the libraries listed below
Sorting:
- Rewrite and obfuscate code in compiled binaries☆264Updated 3 weeks ago
- An x64dbg plugin which helps make sense of long C++ symbols☆57Updated 2 years ago
- monitors hidden syscalls called from call of duty anticheat☆87Updated 10 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆106Updated 2 years ago
- Simple API Hooks detector☆75Updated 3 years ago
- Code samples that serve as references for Windows API functions☆76Updated last year
- A Windows PE packer for executables (x64) with LZMA compression and with full TLS (Thread Local Storage) support.☆90Updated 3 weeks ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆129Updated last year
- A dynamic unpacking tool☆143Updated 2 years ago
- An x86-64 code virtualizer for VM based obfuscation☆143Updated 11 months ago
- Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool☆218Updated this week
- SysCaller: SDK for WindowsAPI via syscalls. Dynamic Resolution, Obfuscation, Multi-Language Bindings, & more!☆50Updated this week
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆43Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆115Updated 3 years ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆129Updated 2 years ago
- ANY.RUN sandbox detection collection☆21Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆231Updated 6 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated 2 years ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆92Updated 7 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆78Updated 5 months ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆91Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆121Updated last year
- Various Process Injection Techniques☆160Updated 3 years ago
- Windows 11 24H2-25H2 Runtime PatchGuard Bypass☆211Updated 2 weeks ago
- Yet another IDA Pro/Home plugin for deobfuscating stack strings☆104Updated last month
- TS-Changer - Forces the machine in/out of TestSigning Mode at runtime.☆65Updated 2 years ago
- Proof-of-concept game using VBS enclaves to protect itself from cheating☆45Updated last year
- Load dll with undocumented functions and debug symbols☆47Updated last year
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆85Updated 2 years ago
- Recursive and arbitrary code execution at kernel-level without a system thread creation☆155Updated 2 years ago