WindowsNT / Mission6432Links
☆14Updated 2 years ago
Alternatives and similar repositories for Mission6432
Users that are interested in Mission6432 are comparing it to the libraries listed below
Sorting:
- DLL hijacking with vcruntime140☆27Updated 4 years ago
- xbox_leak_may_2020☆31Updated 4 years ago
- PE.Parser, PE.Dumper, PE.Loader☆13Updated 7 years ago
- Extend dia2dump utility to generate cpp code from pdb☆33Updated 2 years ago
- Reverse Engineering☆13Updated 8 years ago
- Original xbox kernel re-implementation☆41Updated last week
- PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports☆65Updated last year
- x64dbg plugin to display RTTI (Run-time type information) for an object in memory.☆22Updated 3 months ago
- Reads binary files with c structs☆21Updated 6 years ago
- OpenIW8 - An open-sourced version of Modern Warfare (2020)☆22Updated 3 years ago
- Use ntdll/ntoskrnl to implement Kernel32, Advapi32 and other APIs. It includes user-mode and kernel-mode.☆87Updated last month
- An improved Detours.☆71Updated last week
- Generates an complete SDK for any game running the Frostbite 3 engine. Tested with Battlefield 4 and Star Wars Battlefront☆47Updated 9 years ago
- PDB Dumping Tool☆58Updated 2 years ago
- A simple open source module injector library x86/x64 for Windows☆21Updated 5 years ago
- Another wow64ext to try to be compatible with WOW64 for all architectures.☆94Updated 5 months ago
- PE (EXE) File Embed wrap, injection of DLL/ASI (based on pefrmdllembed)☆19Updated 6 months ago
- Pure Hex-rays Decompiler Psudocode of various Windows 10 Mobile binaries, No edit have been done to the output, you will need to piece to…☆32Updated 4 years ago
- Plugin for x64dbg that allows you to select block of data in dump widget easier☆19Updated 3 years ago
- x86 dynamic recompiler library☆59Updated 5 months ago
- Tool to extract and derive stored CIKs and the unique device key from the registry.☆44Updated 4 months ago
- pdb downloader☆28Updated last year
- Generating PDB from Ghidra☆50Updated 7 months ago
- Undocumented MSVC☆28Updated 11 months ago
- Fork of Scylla with additional fixes and Python bindings.☆44Updated last year
- A simple EasyAntiCheat x64 emulator.☆47Updated 5 years ago
- WIP PoC for license emulation in Oreans products☆40Updated last year
- a C++ library which will automatically download a module's PDB file, then parse it for a function address☆21Updated 7 years ago
- A pretty dark theme support for x64dbg, inspired by Visual Studio.☆29Updated last year
- Hacklib is a C++ library for building applications that run as a shared library in another application. It provides general purpose funct…☆38Updated 4 months ago