dedshit / X86-frida-patch
i will crack some random softwares & post that as Frida script, so that you wont worry about malware/spyware.
☆23Updated last year
Alternatives and similar repositories for X86-frida-patch:
Users that are interested in X86-frida-patch are comparing it to the libraries listed below
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆57Updated last year
- ☆28Updated 2 years ago
- Fuzzy search tool for IDA Pro (Update)☆10Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Simplifier vmp ultra☆16Updated last year
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆24Updated 9 months ago
- Proof-of-Concept for CVE-2024-26218☆51Updated 11 months ago
- A Simple HTTP Server with SSL☆8Updated 4 years ago
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆17Updated 8 months ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆26Updated 5 years ago
- A dynamic unpacking tool☆134Updated last year
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆30Updated last week
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆42Updated 10 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆52Updated last year
- A journal for $6,000 Riot Vanguard bounty.☆63Updated last year
- PoC of a UEFI Petya ransomware☆42Updated 2 years ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 6 months ago
- A manual PE mapping implementation, aka reflective loader☆19Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 2 years ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- Linux kernel LPE practice with an NPD vulnerability☆36Updated last year
- Analysis of the vulnerability☆51Updated last year
- MCP for reverse engineering☆32Updated 3 weeks ago
- Windows AppLocker Driver (appid.sys) LPE☆54Updated 8 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆39Updated 7 months ago
- BlackHat Asia 2025 code and presentations☆15Updated last week
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated 8 months ago
- Plugin to patch and remove ASLR from PE files on x64dbg☆38Updated 2 years ago
- ☆16Updated 8 months ago