pr701 / vcproxy
DLL hijacking with vcruntime140
☆25Updated 3 years ago
Alternatives and similar repositories for vcproxy:
Users that are interested in vcproxy are comparing it to the libraries listed below
- Experimental imgui app framework for rapid prototyping.☆14Updated 11 months ago
- Native API header files for the Process Hacker project (nightly).☆25Updated this week
- a lightweight library geared towards windows process hacking/manipulation, but with much more use case.☆29Updated 3 years ago
- Analysing and defeating PatchGuard universally☆34Updated 4 years ago
- Finds all first occurring string references near another reference☆18Updated 3 years ago
- X86/X64 Hardware Breakpoint Manager☆41Updated 3 years ago
- Debug Print viewer (user and kernel)☆65Updated last year
- ☆30Updated 3 years ago
- Example of making debugger using Hardware Breakpoint + VEH☆18Updated 3 years ago
- Use the Cheat Engine driver in your own process!☆22Updated 6 years ago
- A slightly safer io access library☆13Updated 3 years ago
- A simple kernel mode driver that hooks some values at the KUSER_SHARED_DATA structure.☆26Updated 5 years ago
- Small class to parse debug info from PEs, download their respective PDBs from the Microsoft Public Symbol Server and calculate RVAs of fu…☆42Updated last year
- ☆21Updated 4 years ago
- A simple way to spoof return addresses using an exception handler☆31Updated 2 years ago
- x64dbg plugin - AttachHelper☆21Updated 8 years ago
- Extend dia2dump utility to generate cpp code from pdb☆32Updated last year
- Reverse Engineering☆13Updated 7 years ago
- Pointer search for any classes using the RTTI feature.☆48Updated 4 years ago
- Helps to find patched modules☆28Updated 4 years ago
- driver interface with dll-injection capabilities☆28Updated 4 years ago
- Pure Hex-rays Decompiler Psudocode of various Windows 10 Mobile binaries, No edit have been done to the output, you will need to piece to…☆30Updated 3 years ago
- Tool for generating C++ classes and json from PDB, DWARF and ELF symbols (Work in progress)☆53Updated 6 years ago
- Elevate arbitrary MSR writes to kernel execution.☆26Updated last year
- LoadLibrary, GetModuleHandle and GetProcAddress calls for remote processes☆22Updated 10 years ago
- Standalone API for Binary Ninja's LLIL☆18Updated 6 months ago
- (DEPRECATED) A simple anti-anti debug library for Windows☆29Updated 4 years ago
- ☆37Updated last year
- A bunch of architectural headers for i386 and AMD64☆35Updated last year
- The updated PE file manipulation library from RetDec project.☆20Updated last year