iMoD1998 / DLL-Proxy-Generator
Creates resources for DLL interception/hijacking through module exports.
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DLL-Proxy-Generator
- x64dbg python3 plugin☆21Updated 11 months ago
- DLL hijacking with vcruntime140☆24Updated 3 years ago
- DENUVO v1-v2 Virtual Machine profiling tool and Electronic Arts Origin decoder☆14Updated 7 months ago
- Input-output driver☆23Updated last year
- Fork of Scylla with additional fixes and Python bindings.☆37Updated 3 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bit…☆23Updated 10 months ago
- ☆23Updated last year
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆11Updated last week
- Minimal .NET wrapper around the simple, easy to use Flat Assembler written by Tomasz Grysztar. Supports both x64 and x86 development.☆35Updated 8 months ago
- Native API header files for the Process Hacker project (nightly).☆24Updated 2 weeks ago
- Plugin that automatically stores patches in the database and restores them on restart.☆27Updated last year
- ASLR Disabler (x86 / x64) - Little utility for disabling the ASLR on PE files☆12Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Think APIMonitor, but for .NET binaries.☆53Updated last year
- Devirtualizer for VirtualGuard Protector using AsmResolver☆37Updated last year
- just another windows dll loader with fancy gui, compatible both for 64 and 32 bit proccesses. (tested from windows 7 to 10)☆13Updated 4 years ago
- PE (EXE) File Embed wrap, injection of DLL/ASI (based onpefrmdllembed)☆17Updated 4 years ago
- A slightly safer io access library☆12Updated 3 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- Easy DWM switcher without Winlogon suspension☆17Updated 9 months ago
- Dumps all resources from a PE file (EXE, DLL, ...)☆11Updated 5 years ago
- Elevate arbitrary MSR writes to kernel execution.☆17Updated last year
- Black Signature Driver☆21Updated last year
- PDB Dumping Tool☆56Updated 2 years ago
- Experimental disassembler for x86 binaries virtualized by VMProtect 3☆91Updated 2 years ago
- Intraceptor intercept Windows NT API calls and redirect them to a kernel driver to bypass process/threads handle protections.☆27Updated 2 years ago