Squalr / Self-Modifying-CodeLinks
C++ Self Modifying Code (Self Assembing/Disassembling)
☆72Updated 5 years ago
Alternatives and similar repositories for Self-Modifying-Code
Users that are interested in Self-Modifying-Code are comparing it to the libraries listed below
Sorting:
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆74Updated 7 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆37Updated 5 years ago
- A local copy of Alex Ionescu's seemingly abandoned native-nt-toolkit project containing knowledge inherited from the ReactOS project.☆55Updated 5 years ago
- API monitoring via return-hijacking thunks; works without information about target function prototypes.☆118Updated 5 years ago
- Plugin of x64dbg to help you analyze object-oriented applications☆25Updated 4 years ago
- A Ghidra script to export data to a x64dbg database☆33Updated 2 years ago
- ☆35Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆54Updated 6 years ago
- Enumerate user mode shared memory mappings on Windows.☆122Updated 4 years ago
- This project aims to facilitate debugging a kernel driver in windows by adding support for a code change on the fly without reboot/unload…☆172Updated 2 years ago
- Full DLL Hooking, phrack 65☆53Updated last year
- NDC Oslo 2019 slides and demos☆32Updated 4 years ago
- A simple password-based PE encryptor for Windows 32-bit executables.☆52Updated 6 months ago
- Virtualization detection through speculative execution PoCs and papers☆69Updated 7 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆16Updated 5 years ago
- Custom LoadLibrary implementation☆60Updated 9 years ago
- PE file manipulation library.☆64Updated 5 years ago
- Writing WDF Drivers I: Core Concepts Lab Material☆53Updated 2 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated last year
- Extended Length Disassembler Engine for x86-64 (1337 bytes in size)☆52Updated 6 years ago
- A DLL that performs IAT hooking☆27Updated 7 years ago
- C++11 RAII memory patcher and function hooking thing☆34Updated 8 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆93Updated 7 months ago
- PICO processes toolbox, playground for PICO processes research☆73Updated 7 years ago
- Miscellaneous Code and Docs☆81Updated 2 weeks ago
- A simple library which provides a way to read and write the memory of other processes☆51Updated 7 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- Tiny x86 Length Disassembler☆73Updated 4 years ago