Francesco149 / uwpinjectLinks
dll injector for uwp apps
☆39Updated 7 years ago
Alternatives and similar repositories for uwpinject
Users that are interested in uwpinject are comparing it to the libraries listed below
Sorting:
- A simple open source memory hooking library for Windows x86/x64☆87Updated 5 years ago
- Mono/Unity assembly injection☆64Updated 5 years ago
- windows_10_shared_source_kit☆52Updated 5 years ago
- Fast and cross-platform parser for Microsoft PDB files☆32Updated last year
- DLL hijacking with vcruntime140☆33Updated 4 years ago
- An x64dbg plugin that allows users to execute Cheat Engine auto assembler scripts within x64dbg.☆75Updated 8 years ago
- ☆13Updated 4 years ago
- Analyzing CHPEV2 ARM64EC and ARM64X☆51Updated 2 years ago
- A simple tool to extract the DX11/9 devices hook address.☆32Updated 7 years ago
- An open-source x86 / x86-64 hooking library for Windows.☆94Updated last year
- OBS plugin to capture directly from DWM shared surface textures☆67Updated 9 years ago
- Detours lib that I use☆85Updated 3 years ago
- a C++ library which will automatically download a module's PDB file, then parse it for a function address☆21Updated 8 years ago
- Extend dia2dump utility to generate cpp code from pdb☆32Updated 2 years ago
- x64dbg plugin - AttachHelper☆21Updated 8 years ago
- Run X86 PE file on Windows 10 ARM32☆44Updated 5 years ago
- A host to run Immersive mode Windows applications. Check out my tamper flag!☆97Updated 8 years ago
- Kernel Debugging over LAN cable for Windows XP/2003 x32☆36Updated 4 years ago
- An improved Detours.☆88Updated 2 weeks ago
- DLL Hooking Packet Sniffer☆29Updated 8 years ago
- Plugin to label PEB addresses.☆31Updated 8 years ago
- Reverse Engineering☆13Updated 8 years ago
- Plugin for IDA Pro disassembler which allows loading .map files.☆156Updated 6 months ago
- ntos internals☆22Updated 5 years ago
- Library for reading PDB files, both Windows and PortablePDBs.☆52Updated 9 months ago
- A x86/64 library for detouring functions on Windows OS☆51Updated 3 years ago
- Modified version of IDA ClassInformer with virtual functions☆61Updated last year
- A length disassembler for x86-32 and x86-64 written in C. [CODE MIGRATED TO https://github.com/Nomade040/nmd]☆52Updated 5 years ago
- PdbView shows the contents of PDB files☆92Updated 7 years ago
- Linux EAC reversal (.so)☆27Updated 7 years ago