glmcdona / Process-DumpLinks
Windows tool for dumping malware PE files from memory back to disk for analysis.
☆1,819Updated last year
Alternatives and similar repositories for Process-Dump
Users that are interested in Process-Dump are comparing it to the libraries listed below
Sorting:
- Imports Reconstructor☆1,318Updated 2 years ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,977Updated last year
- Hook system calls, context switches, page faults and more.☆2,625Updated 2 years ago
- Hiding kernel-driver for x86/x64.☆2,597Updated 4 months ago
- xAnalyzer plugin for x64dbg☆1,177Updated 5 months ago
- Windows Object Explorer 64-bit☆1,880Updated 2 weeks ago
- C++20, x86/x64 Hooking Libary v2.0☆1,810Updated 2 months ago
- More than a ReClass port to the .NET platform.☆2,073Updated last year
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,284Updated last month
- PE Tools - Portable executable (PE) manipulation toolkit☆1,159Updated 3 months ago
- ReClassEx☆916Updated 4 years ago
- A static devirtualizer for VMProtect x64 3.x. powered by VTIL.☆2,074Updated 4 years ago
- Kernel Driver Utility☆2,382Updated 2 weeks ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,499Updated 3 weeks ago
- PE file viewer/editor for Windows, Linux and MacOS.☆1,184Updated this week
- Virtual-machine Translation Intermediate Language☆1,455Updated 2 years ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,501Updated 3 months ago
- Hypervisor based anti anti debug plugin for x64dbg☆1,529Updated last year
- A dynamic VMP dumper and import fixer, powered by VTIL.☆1,317Updated 5 years ago
- State-of-the-art native debugging tools☆3,600Updated 3 weeks ago
- A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl☆1,319Updated 2 months ago
- A Pin Tool for tracing API calls etc☆1,609Updated 2 months ago
- Windows NT Syscall tables☆1,380Updated 3 weeks ago
- Dumping processes using the power of kernel space !☆1,044Updated 2 years ago
- Hex-Rays Decompiler plugin for better code navigation☆2,596Updated 2 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,538Updated 2 months ago
- Native API header files for the System Informer project.☆1,330Updated 8 months ago
- PDBRipper is a utility for extract an information from PDB-files.☆875Updated this week
- proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC☆1,264Updated last year
- Disable PatchGuard and Driver Signature Enforcement at boot time☆2,221Updated 5 months ago