buzzer-re / x64dbg-ASLR-Removal
Plugin to patch and remove ASLR from PE files on x64dbg
☆37Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for x64dbg-ASLR-Removal
- paste string formatted byte data block into x64dbg easy.☆38Updated 3 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 11 months ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 9 months ago
- A Windows API hooking library !☆29Updated 2 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 8 months ago
- A ready-made template for a project based on libpeconv.☆42Updated last month
- Small project to generate fake DLLs based on an executable's import table☆23Updated 4 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- An API Monitor based on Instrumentation☆42Updated 6 years ago
- Anti-Analysis technique, trick the debugger by Hiding events from it.☆18Updated 3 years ago
- Dump PDB Symbols including support for Bochs Debugging Format (with wine support)☆14Updated last year
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆16Updated last year
- ☆17Updated 2 years ago
- Library for using direct system calls☆35Updated 4 years ago
- A driver to implement IOCTL hooking☆23Updated 2 years ago
- Code Injection technique written in cpp language☆31Updated 6 years ago
- Call 32bit NtDLL API directly from WoW64 Layer☆60Updated 4 years ago
- Driver demonstrating how to register a DPC to asynchronously wait on an object☆48Updated 3 years ago
- Wow64 Heaven's Gate Hook☆26Updated 3 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆20Updated last year
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- Analysing and defeating PatchGuard universally☆34Updated 4 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆30Updated 5 years ago