Fatmike-GH / DLLInjectionDetectorLinks
A DLL Injection Detector for Windows
☆66Updated 2 weeks ago
Alternatives and similar repositories for DLLInjectionDetector
Users that are interested in DLLInjectionDetector are comparing it to the libraries listed below
Sorting:
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 3 months ago
- Rewrite and obfuscate code in compiled binaries☆235Updated this week
- monitors hidden syscalls called from call of duty anticheat☆85Updated 8 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆98Updated 2 years ago
- Simple API Hooks detector☆72Updated 3 years ago
- An x86-64 code virtualizer for VM based obfuscation☆135Updated 9 months ago
- Detours implementation (x64/x86) which used only ntdll import☆90Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆119Updated last year
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆123Updated 2 years ago
- PoC Anti-Rootkit/Anti-Cheat Driver.☆218Updated 4 months ago
- ANY.RUN sandbox detection collection☆21Updated last year
- A dynamic unpacking tool☆140Updated 2 years ago
- Windows syscall SDK with dynamic offset resolution, validation, obfuscation, and multi language bindings. Bypass API hooks across differe…☆47Updated this week
- A universal binary patching dll.☆95Updated 11 months ago
- spoof return address☆77Updated 2 years ago
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆113Updated 3 years ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆82Updated 2 years ago
- Finding Truth in the Shadows☆116Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- kernel-mode DLL Injector☆110Updated 4 months ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆89Updated 5 months ago
- Windows 11 24H2 Runtime PatchGuard Bypass☆183Updated last week
- ☆71Updated 2 years ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆127Updated last year
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls☆169Updated 3 weeks ago
- Various Process Injection Techniques☆156Updated 3 years ago
- Windows x64 kernel mode rootkit process hollowing POC.☆189Updated 2 years ago
- Proof-of-concept kernel driver that hijacks the Windows kernel extension table mechanism to preserve process notify callbacks even when a…☆89Updated 2 months ago
- Exploitable drivers, you know what I mean☆154Updated last year