forksarchive / dll-crab
🦀 Rusty DLL Injector with GUI
☆15Updated 3 years ago
Alternatives and similar repositories for dll-crab
Users that are interested in dll-crab are comparing it to the libraries listed below
Sorting:
- Rust stdlib-less internal base for source engine games☆31Updated 2 years ago
- A Windows kernel framework written in Rust☆26Updated 2 years ago
- Usermode emulation of x64 EAC☆29Updated 4 years ago
- DLL proxy for Windows versioning API for injecting code into target processes in both x86 and x64 without having to use an injector.☆39Updated 3 years ago
- External Hooking ( Bypasss process byte patching checks | Injector included )☆20Updated 2 years ago
- Windows driver mapper via the UEFI☆43Updated last month
- Unique signature maker plugin for x64dbg☆16Updated 3 years ago
- A Cheat Engine server for Windows☆46Updated 7 months ago
- a lightweight library geared towards windows process hacking/manipulation, but with much more use case.☆31Updated 3 years ago
- WIP PoC for license emulation in Oreans products☆40Updated last year
- Universal Windows library for discovering common render engines functions. Supports DirectX9 (D3D9), DirectX10 (D3D10), DirectX11 (D3D11)…☆31Updated 3 months ago
- CreateWindowInBand ImGui external overlay☆13Updated 2 months ago
- I'm just cleaning up here.☆11Updated 5 years ago
- Tooling for generating SDK for UE games.☆15Updated last year
- Helps to find patched modules☆29Updated 4 years ago
- A dnSpy extension to add WebAssembly support☆45Updated 2 years ago
- Configurable library & executable to inject Windows dynamic-link libraries (DLLs) into processes☆23Updated 4 years ago
- Just tried, unusable☆38Updated 6 months ago
- Different examples of process hollowing.☆14Updated 4 years ago
- An external example of pattern scanning in CSGO☆13Updated 4 years ago
- Fixes the "Device\Nal is already in use" error on kdmapper.☆21Updated 2 years ago
- Create and find signatures in Binary Ninja☆27Updated last year
- ☆31Updated 2 years ago
- Simple IDA Pro plugin to download Unity debug symbols from their symbol server☆62Updated last year
- A simple open source module injector library x86/x64 for Windows☆21Updated 5 years ago
- A tool that dumps offsets from a game's memory buffer☆13Updated 3 years ago
- A simple NtUserGetAsyncKeyState wrapper☆38Updated 2 years ago
- This tool Decrypt and Extract the files from the EAC☆65Updated last year
- VM1 is an external, unique, pattern/AOB/signature scanner for Windows made with ImGui in C++ by 1hAck. It works for both 64-bit and 32-bi…☆20Updated 3 years ago
- A kdmapper library for Rust☆17Updated 3 years ago