Squalr / Self-Modifying-Code
C++ Self Modifying Code (Self Assembing/Disassembling)
☆71Updated 4 years ago
Alternatives and similar repositories for Self-Modifying-Code:
Users that are interested in Self-Modifying-Code are comparing it to the libraries listed below
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆71Updated 7 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆37Updated 5 years ago
- x86-64 virtual machine and disassembler☆129Updated 5 years ago
- executing JS from x86 code☆27Updated 5 years ago
- PE Bliss - Cross-Platform Portable Executable C++ Library☆59Updated last year
- A local copy of Alex Ionescu's seemingly abandoned native-nt-toolkit project containing knowledge inherited from the ReactOS project.☆54Updated 5 years ago
- PICO processes toolbox, playground for PICO processes research☆72Updated 7 years ago
- penter hook example and driver time recorder☆31Updated 7 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated last year
- Windows Kernel Debugger over Network (Wireshark dissector and maybe more)☆24Updated 6 years ago
- XDV is disassembler or debugger that works based on the extension plugin.☆55Updated 5 years ago
- ☆18Updated 6 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆93Updated 4 months ago
- A DLL that performs IAT hooking☆27Updated 6 years ago
- A C polymorphic and metamorphic engine☆67Updated 6 years ago
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Translator from asm to C, but not decompiler. Something between compiler and decompiler.☆55Updated 3 years ago
- The most trivial virtual machine that can run a few x86 machine code instructions.☆26Updated 8 years ago
- Demangles C++ symbol names genarated by Microsoft Visual C++ in order to retrieve the original C++ declarations.☆32Updated 4 years ago
- Custom LoadLibrary implementation☆58Updated 9 years ago
- Crash Windows 10 up to RS2 from an unprivileged process☆41Updated 7 years ago
- A small tool to produce a dummy pdb for an executable with symbols at addresses from a file☆40Updated 7 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- x86_64, PE32+, FAT32 bootloader☆25Updated 3 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- X86 disassembler benchmark☆60Updated 10 months ago
- Extended Length Disassembler Engine for x86-64 (1337 bytes in size)☆51Updated 6 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago