d35ha / xLogger
Simple windows API logger
☆98Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for xLogger
- Resolve DOS MZ executable symbols at runtime☆93Updated 2 years ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- An automatic tool for fixing dumped PE files☆41Updated 4 years ago
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆160Updated 2 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆114Updated 2 months ago
- API Set resolver for Windows☆117Updated last month
- Documenting system information classes and their uses☆50Updated 3 years ago
- APC Internals Research Code☆158Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- Simple project that demonstrates how an ETW consumer can be created just by using NTDLL☆134Updated 5 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 3 years ago
- Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999☆204Updated 5 years ago
- An example of a client and server using Windows' ALPC functions to send and receive data.☆89Updated 4 years ago
- CallMon is an experimental system call monitoring tool that works on Windows 10 versions 2004+ using PsAltSystemCallHandlers☆129Updated 4 years ago
- Browse Page Tables on Windows (Page Table Viewer)☆182Updated 2 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆236Updated 2 years ago
- Three Tiny Examples of Directly Using Vista's NtCreateUserProcess☆85Updated 9 years ago
- Binary Ninja plugin for exploring Structured Exception Handlers☆81Updated 5 months ago
- Ghetto user mode emulation of Windows kernel drivers.☆122Updated 3 weeks ago
- ☆131Updated last year
- Run Processes as PPL with ELAM☆146Updated 2 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- A ProcMon-esque tool for monitoring Windows Kernel Drivers☆52Updated 3 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- ☆31Updated 2 years ago
- Abusing exceptions for code execution.☆106Updated last year
- A Windows kernel dump C++ parser library with Python 3 bindings.☆193Updated 3 months ago
- MalUnpack companion driver☆92Updated 4 months ago
- C++ library for parsing and manipulating PE files statically and dynamically.☆83Updated last year