fday / NDllInjector
Tool for injecting .net library in native process (or not native with some limitations).
☆17Updated 12 years ago
Alternatives and similar repositories for NDllInjector:
Users that are interested in NDllInjector are comparing it to the libraries listed below
- DotNetPluginCS based on:☆19Updated 2 years ago
- Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained…☆38Updated 11 years ago
- .NET Core binary files☆8Updated 7 years ago
- Some tools for Hacking still under development☆16Updated 8 years ago
- DomainWrapper for injecting .net code.☆19Updated 8 years ago
- A high-level crypto library for .NET☆9Updated 10 years ago
- JIT extensions for AsmResolver☆13Updated 5 years ago
- A x86/x64 class library that can be injected into unmanaged processes☆9Updated 4 years ago
- Diff tool for comparing export tables in PE images☆24Updated 4 years ago
- Simple .Net hooking library☆32Updated 8 years ago
- ☆23Updated 7 years ago
- x64dbg plugin template for visual studio☆20Updated 6 years ago
- Fork of Mono.Debugger.Soft☆11Updated 4 years ago
- C# Library for memory editing☆23Updated 12 years ago
- N-Name, lightweight dotNet DLL Obfuscator☆20Updated last year
- Low-level utilities and tools for working with the CLR and memory.☆12Updated 3 years ago
- A specialized C# memory-accessing library☆42Updated 5 years ago
- PInvoke at runtime for .NET☆17Updated 6 years ago
- Library for hosting .NET Core in Linux, macOS, and Windows applications☆16Updated 5 years ago
- Network library☆9Updated 4 years ago
- Inline Assembly Demonstration in C# using Fasm.NET and Process.NET☆18Updated 6 years ago
- A loader to replace dnSpy shell extension and open x86 files with dnSpy-x86 and x64 files with dnSpy☆16Updated 4 years ago
- An open source application debugger written in C#.☆44Updated 6 years ago
- Hex Studio is a work in progress Hex viewer and editor.☆22Updated 7 years ago
- A simple library for reading PE (Portable Executable) headers.☆14Updated last year
- Remote Process Control Library☆26Updated 2 years ago
- A simple viewer of modules using dnlib.☆31Updated 10 years ago
- Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying t…☆29Updated 7 years ago
- A plugin for JetBrains dotPeek Decompiler to deobfuscate assemblies, using de4dot deobfuscator.☆24Updated 11 years ago
- Viewing NTFS alternate streams in files☆30Updated 7 years ago