PELock / Portable-Executable-PE-Format-Poster
A Portable Executable (PE) Format poster in A1 59,4 x 84,1 cm format, including almost all of the structures from PE/PE32+ format (with comments from WinNT.h header file).
☆19Updated last year
Alternatives and similar repositories for Portable-Executable-PE-Format-Poster:
Users that are interested in Portable-Executable-PE-Format-Poster are comparing it to the libraries listed below
- A small utility to run raw code chunks in the executable memory area.☆14Updated 9 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- ☆22Updated 3 years ago
- Code Injection technique written in cpp language☆31Updated 7 years ago
- Simple tool to check visual studio project files for Exec, PreBuildEvent and PostBuildEvent☆11Updated 4 years ago
- ☆18Updated 5 years ago
- Deobfuscator for remove proxy calls methods☆22Updated last year
- DLL and API hooking example to hide running in a Terminal Session☆16Updated 4 years ago
- Simple PE Packer Which Encrypts .text Section☆49Updated 7 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆38Updated 4 years ago
- Plugin to label PEB addresses.☆29Updated 7 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆44Updated 2 years ago
- A class to gather information about a process, its threads and modules.☆24Updated 4 years ago
- A tool for Windows that can make any program work within file-system transactions.☆57Updated 4 years ago
- .Net PlugIn For x64dbg☆20Updated 6 years ago
- Simple tool for unpacking packed/protected malware executables.☆32Updated 13 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- Small Plugin to make x64dbg Window becomes transparent☆13Updated 7 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆39Updated 6 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Formely KMon, a Windows Kernel Driver designed to prevent malware attacks by monitoring the creation of registry keys in common autorun l…☆21Updated 10 years ago
- Small class to help perform syscalls.☆21Updated last year
- Static library and headers for linking your software with ntdll.dll☆31Updated 5 years ago
- Strong obfuscator for .NET files☆14Updated 4 years ago
- A simple and universal .NET proxy remover☆10Updated 4 years ago
- Windows x64 Process Scanner to detect application compatability shims☆36Updated 6 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆15Updated 7 years ago