JamesMenetrey / MemorySharp
A C# based memory editing library targeting Windows applications, offering various functions to extract and inject data and codes into remote processes to allow interoperability.
☆649Updated 2 years ago
Alternatives and similar repositories for MemorySharp:
Users that are interested in MemorySharp are comparing it to the libraries listed below
- A C# class library for interacting with processes.☆337Updated 3 years ago
- A lightweight native DLL mapping library that supports mapping directly from memory☆587Updated last year
- Portable Executable (PE) library written in .Net☆603Updated 2 months ago
- A library that simplifies intercepting application function calls using managed code and the .NET Core runtime☆268Updated last year
- Inject C# code into a running process☆337Updated last year
- A library for creating, reading and editing PE files and .NET modules.☆915Updated this week
- .NET Patcher library using dnlib☆316Updated 4 years ago
- Draw hardware accelerated graphics using our Direct2D1 renderer and create transparent click-through windows.☆430Updated 3 years ago
- Dump native and .NET assemblies☆417Updated 6 years ago
- Free deobfuscator for ConfuserEx.☆406Updated 5 years ago
- .NET anti-managed debugger and anti-profiler code☆296Updated 10 years ago
- C# Hacking library for making PC game trainers.☆892Updated 10 months ago
- SharpDisasm - x86 / x86-64 disassembler for .NET☆216Updated 5 years ago
- Dumping processes using the power of kernel space !☆995Updated last year
- A deobfuscation tool for Eazfuscator.☆383Updated last year
- Disassemble jitted .NET methods☆242Updated 4 years ago
- Advanced native function hooks for x86, x64. Welcome to the next level!☆220Updated 2 months ago
- 📦 de4dot deobfuscator with full support for vanilla ConfuserEx☆513Updated 4 years ago
- A dnSpy extension to aid reversing of obfuscated assemblies☆354Updated last year
- Hook native API with C#☆196Updated last year
- Virtualization made for .NET using ConfuserEX☆268Updated 6 years ago
- C# DLL Injection Library capable of injecting x86 DLLs to x86 process from x64 processes.☆161Updated last year
- C# Kernel Mode Driver to read and write memory in protected processes☆362Updated last year
- C# Anti-Debug and Anti-Dumping techniques using Win32 API functions and tricks.☆284Updated 3 years ago
- ReClassEx☆885Updated 3 years ago
- .NET Assembly Dumper☆875Updated 2 years ago
- .NET Core and .NET Framework binding for the Capstone Disassembly Framework☆136Updated last year
- Implements performant ReadProcessMemory and WriteProcessMemory with generic type parameters using InlineIL☆75Updated 3 years ago
- A managed wrapper to use FASM compiler from .NET applications.☆114Updated 11 years ago
- C# wrapper for a Windows keyboard driver. Can simulate keystrokes and mouse clicks in protected areas like the Windows logon screen (and …☆303Updated 3 years ago