myfreeer / dll-hijackLinks
DLL hijack codes for cmake on windows.
☆25Updated 2 years ago
Alternatives and similar repositories for dll-hijack
Users that are interested in dll-hijack are comparing it to the libraries listed below
Sorting:
- Inject a Dll from memory☆44Updated 5 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆47Updated 2 years ago
- Execute commands as local system.☆64Updated 5 years ago
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- A simple commandline injector using classic DLL injection☆151Updated 3 years ago
- A packed & protected Module Loader and more, for 64-bit Windows☆29Updated 4 years ago
- Fork of Scylla with additional fixes and Python bindings.☆45Updated last year
- "Mingw64 Driver Plus Plus": Mingw64, C++, DDK and (EA)STL made easy!☆39Updated 3 weeks ago
- A Windows API hooking library !☆31Updated 2 years ago
- combine the power of procmon and dbgview into one single application☆9Updated last year
- A simple password-based PE encryptor for Windows 32-bit executables.☆52Updated 6 months ago
- ☆48Updated 2 months ago
- Miscellaneous Code and Docs☆81Updated last week
- a ntdll.h head file which download from network, and fix all found problems by me.☆32Updated 6 months ago
- Code from process of reversing Sysinternals Suite for educational purposes, with videos to associate them☆48Updated last year
- Small project to generate fake DLLs based on an executable's import table☆23Updated 5 years ago
- Signature scanner and API hooks to detect malicious process injection☆27Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆32Updated 11 months ago
- X86/X64 Hardware Breakpoint Manager☆41Updated 4 years ago
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆26Updated 5 years ago
- Win64 UEFI Driver-based tool for unrestricted memory R/W☆28Updated 3 years ago
- Extracts the files embedded inside of a .NET AppHost.☆18Updated 10 months ago
- Deobfuscator for ConfuserEx☆93Updated 8 years ago
- x64dbg plugin for simple spoofing of CPUID instruction behavior☆90Updated 2 years ago
- WinLicense key extraction via Intel PIN☆101Updated last year
- SetWinEventHook Sample☆48Updated last year
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 2 years ago
- stop any process from looking into your process by hooking.☆21Updated last year
- One DLL to redirect them all to a SOCKS5 server.☆57Updated last year