hypervisor / PatternScanner
C tool to scan for a pattern in a file.
☆8Updated 4 years ago
Alternatives and similar repositories for PatternScanner
Users that are interested in PatternScanner are comparing it to the libraries listed below
Sorting:
- Extensions for x64dbg written in Rust: Telescope and Unicorn powered disassembly☆25Updated last year
- kernel driver used to monitor the activity of BadlionAnticheat.sys by patching its IAT☆33Updated 3 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- A demonstration of hooking into the VMProtect-2 virtual machine☆19Updated last year
- Elevate arbitrary MSR writes to kernel execution.☆35Updated last year
- A reflexive driver loader to bypass Windows DSE (featuring a custom PE loader)☆41Updated 6 years ago
- Single header library to simplify the usage of direct syscalls. x64/x86☆11Updated 2 years ago
- devirtualization vmprotect☆62Updated 2 years ago
- EDR PoC WIP LLC☆11Updated last year
- Abusing RtlAdjustPrivilege and NtSetInformationProcess to cause a BSOD from usermode☆17Updated 2 years ago
- A library for intel VT-x hypervisor functionality supporting EPT shadowing.☆49Updated 4 years ago
- Symbolic Execution based on lifting amd64 to z3☆26Updated 10 months ago
- x64 Windows privilege elevation using anycall☆21Updated 3 years ago
- Binary Ninja plugin for automating VMProtect analysis☆60Updated 2 years ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- Process hiding library☆19Updated 5 years ago
- A packed & protected Module Loader and more, for 64-bit Windows☆29Updated 4 years ago
- Linux kernel-mode and user-space with wine/MinGW/Windows compability hacking library.☆12Updated 2 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- ☆38Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆64Updated last year
- Rust program for interfacing with the gigabyte driver to gain access to powerful primitives such as arbitrary kernel memcpy.☆17Updated 2 years ago
- Fetch PDB symbols directly from Microsoft's symbol servers☆41Updated 3 years ago
- ☆30Updated 3 years ago
- A simple way to spoof return addresses using an exception handler☆31Updated 2 years ago
- How Meltdown and Spectre haunt Anti-Cheat: DVRT details☆21Updated 8 months ago
- A C++ syscall ID extractor for Windows. Developed, debugged and tested on 20H2.☆20Updated 3 years ago
- Analysing and defeating PatchGuard universally☆34Updated 4 years ago
- Detect VM and Hypervisor☆8Updated 3 years ago
- ☆22Updated last year