maluramichael / simple-dll-injection-example
☆10Updated 6 years ago
Alternatives and similar repositories for simple-dll-injection-example:
Users that are interested in simple-dll-injection-example are comparing it to the libraries listed below
- ☆29Updated 3 years ago
- x64 Windows privilege elevation using anycall☆21Updated 3 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.☆36Updated 2 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.☆18Updated 3 months ago
- ☆21Updated 6 years ago
- Corsair LL Access driver abuse☆22Updated 3 years ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆79Updated 4 years ago
- An example of how to use Microsoft Windows Warbird technology☆27Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Static library and headers for linking your software with ntdll.dll☆32Updated 5 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆17Updated last year
- x86 and x64 assembly "read-eval-print loop" for Windows☆28Updated 7 years ago
- Elevate arbitrary MSR writes to kernel execution.☆25Updated last year
- ☆23Updated 4 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Collaboration platform for reverse engineering tools.☆39Updated last month
- A driver to implement IOCTL hooking☆24Updated 2 years ago
- Yet another Windows DLL injector.☆38Updated 3 years ago
- ThunderCls's x64dbg Acid Lime Theme remixed☆11Updated 2 years ago
- Abusing RtlAdjustPrivilege and NtSetInformationProcess to cause a BSOD from usermode☆16Updated 2 years ago
- Library for using direct system calls☆35Updated this week
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆25Updated 6 months ago
- Binary formats☆26Updated this week
- C Header Only Library for Virii☆10Updated 4 years ago
- Custom instruction length for hex-rays☆17Updated last month
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆31Updated 5 years ago