Zhuagenborn / Windows-x86-Debugger
🐞 A tiny Windows x86 debugging framework written in C++20 that supports software breakpoints and hardware breakpoints. It can be used to create custom debuggers.
☆10Updated 3 months ago
Alternatives and similar repositories for Windows-x86-Debugger:
Users that are interested in Windows-x86-Debugger are comparing it to the libraries listed below
- Windbg extension that allows you analyze Control Flow Guard map☆34Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Static library and headers for linking your software with ntdll.dll☆32Updated 5 years ago
- Basic utilities for executing, reading and writing 64-bit data in a 32-bit WoW64 process☆16Updated 2 years ago
- viewing page boundaries of pages with PAGE_NOACCESS protection reveals the presence of x64dbg.☆23Updated 8 years ago
- Detects if a Kernel mode debugger is active by reading the value of KUSER_SHARED_DATA.KdDebuggerEnabled. It is a high level and portable …☆23Updated 7 years ago
- Windows Console Monitor☆33Updated 5 years ago
- XOrCryptEx lightweight C Utility/Algorithm☆11Updated 2 years ago
- x64 assembler library☆31Updated 8 months ago
- Code Integrity Violation Spotter☆16Updated 8 months ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago
- Some crazy PE executables protection kernel driver☆18Updated 4 years ago
- Small project to generate fake DLLs based on an executable's import table☆23Updated 4 years ago
- A VMBR (Virtual-Machine Based Rootkit) which runs a guest OS and sends the attacker its data☆27Updated 9 months ago
- EDR PoC WIP LLC☆10Updated last year
- automates exploits using ROP chains, using ntdll-scraper☆16Updated 2 years ago
- Native API header files for the Process Hacker project (nightly).☆25Updated this week
- ☆14Updated 12 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- ☆33Updated 3 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 11 months ago
- Kernel-Mode driver and User-Mode application communication project☆10Updated 6 years ago
- A working version of this tutorial: https://docs.microsoft.com/en-us/windows/desktop/rpc/tutorial☆16Updated 5 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆15Updated last year
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆31Updated 5 years ago
- Code Injection technique written in cpp language☆31Updated 7 years ago
- ☆15Updated last year
- ☆48Updated 6 years ago
- WIP python3 plugin for x64dbg☆14Updated 3 years ago
- A stack and register based virtual machine which can compile and execute arbitrary code in runtime☆42Updated 2 years ago