msmania / procjackLinks
Not Another Code Injection Toolkit
☆16Updated 3 years ago
Alternatives and similar repositories for procjack
Users that are interested in procjack are comparing it to the libraries listed below
Sorting:
- Extract files from NTFS Volume☆32Updated 4 years ago
- ☆23Updated 2 years ago
- KVM-based memory access recorder☆20Updated 6 years ago
- Simple high-interactive client honeypot☆24Updated 7 years ago
- Application virtualization tool for Windows☆77Updated 2 years ago
- Unicorn PE function runner☆57Updated 7 years ago
- Make the Windows API in Ghidra easy to read and informative.☆27Updated 3 years ago
- ☆13Updated 4 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆31Updated last year
- Demos for Presentation on Windows Runtime Security☆70Updated 6 years ago
- Plugin to label PEB addresses.☆31Updated 8 years ago
- Static analysis tools for x86 assembly☆13Updated 8 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 11 months ago
- My commands and scripts extending WinDbg☆34Updated 2 months ago
- Runtime tracer for the vb6 virtual machine☆55Updated 7 years ago
- Windows Hypervisor Platform client☆29Updated 6 years ago
- libdt is part of the "Huorong eXtendible Stream Scan Engine" project copyright by Huorong Borui (Beijing) Technology Co., Ltd.☆13Updated 9 years ago
- APIInfo Plugin (x86) - A Plugin For x64dbg☆49Updated 6 years ago
- .netアプリケーションの関数を実行時に置き換えるプログラム☆15Updated 8 years ago
- View handles and object for each object type☆64Updated 5 years ago
- Call 32bit NtDLL API directly from WoW64 Layer☆60Updated 4 years ago
- Bypass for the hardening against usage of tagWnd as a kernel read/write primitive☆29Updated 8 years ago
- Security Camp 2021 & GCC 2022☆110Updated 3 years ago
- IDA plugin to explore and browse tags☆56Updated 5 years ago
- WinDbg debugger extension library providing various tools to analyse, dump and fix (restore) Microsoft Portable Executable files for both…☆82Updated 9 months ago
- Diff tool for comparing symbols in PDB files☆83Updated 5 years ago
- WIN32 API Hook sample☆11Updated 11 years ago
- A simple API monitor for Windbg☆63Updated 8 years ago
- Trace events in real time sessions☆45Updated last year
- Scripts to prepare Windows system for debugging.☆30Updated 4 years ago