WindowsNT / Mission6432
☆12Updated 2 years ago
Alternatives and similar repositories for Mission6432:
Users that are interested in Mission6432 are comparing it to the libraries listed below
- DateTime Library - a library written in assembler (for x86 and x64) which provides simple date and time conversion, manipulation and comp…☆18Updated 10 months ago
- Reverse Engineering☆13Updated 7 years ago
- A PE32/PE32+ parser written in MASM32☆13Updated 8 years ago
- PE.Parser, PE.Dumper, PE.Loader☆13Updated 6 years ago
- DLL hijacking with vcruntime140☆27Updated 3 years ago
- pdb downloader☆25Updated 11 months ago
- Small class to parse debug info from PEs, download their respective PDBs from the Microsoft Public Symbol Server and calculate RVAs of fu…☆42Updated last year
- Signature scanner and API hooks to detect malicious process injection☆25Updated last year
- Plugin for x64dbg that allows you to select block of data in dump widget easier☆18Updated 3 years ago
- ntos internals☆22Updated 5 years ago
- A class to gather information about a process, its threads and modules.☆24Updated 4 years ago
- A slightly safer io access library☆13Updated 3 years ago
- Pure Hex-rays Decompiler Psudocode of various Windows 10 Mobile binaries, No edit have been done to the output, you will need to piece to…☆30Updated 3 years ago
- The updated PE file manipulation library from RetDec project.☆20Updated last year
- Fork of Scylla with additional fixes and Python bindings.☆41Updated 7 months ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- Black Signature Driver☆22Updated last year
- Another wow64ext to try to be compatible with WOW64 for all architectures.☆91Updated last month
- View Windows System in action☆38Updated last month
- PDB Dumping Tool☆56Updated 2 years ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bit…☆23Updated last year
- ☆15Updated 4 months ago
- Simple Application Restore Obfuscated Calls Made By Agile.Net (CilSecure)☆16Updated 2 years ago
- Show all mapped memory in a process☆17Updated last year
- OpenIW8 - An open-sourced version of Modern Warfare (2020)☆17Updated 3 years ago
- A graphics library for creating GUI applications using GDI.☆11Updated 10 months ago
- A simple kernel mode driver that hooks some values at the KUSER_SHARED_DATA structure.☆26Updated 5 years ago
- Generate SDKs from Unreal Engine games (UE1 - 4 supported).☆14Updated 3 years ago
- Command line tool to create an export defintion file from a dynamic link library☆26Updated last year