ssnob / process-redir-mapperLinks
Manually maps a DLL & replaces a target process's entry point.
☆21Updated 6 months ago
Alternatives and similar repositories for process-redir-mapper
Users that are interested in process-redir-mapper are comparing it to the libraries listed below
Sorting:
- ☆41Updated 2 years ago
- Windows driver mapper via the UEFI☆48Updated 2 months ago
- ☆52Updated 3 years ago
- Crashes ida on static analyses.☆104Updated 5 months ago
- a lightweight library geared towards windows process hacking/manipulation, but with much more use case.☆32Updated 3 years ago
- This tool Decrypt and Extract the files from the EAC☆69Updated last month
- Improved VMP Idea(detect anti-anti-debug tools by bug)☆46Updated 2 years ago
- Experiment with PAGE_GUARD protection to hide memory from other processes☆49Updated last year
- Fortnite External Leak Undetected EasyAntiCheat 2024 blabla black people☆44Updated last year
- Kernel Level NMI Callback Blocker☆120Updated last year
- Load vulnerable drivers using iqvw64e.sys hijack☆30Updated last year
- Hardware ID☆54Updated 3 years ago
- Just tried, unusable☆43Updated 11 months ago
- cr3 shuffle driver☆61Updated last year
- ☆81Updated last year
- A plugin for x64dbg that can copy RVA from unknown memory pages☆34Updated 3 years ago
- An advanced kernel anti cheat I made with some friends☆34Updated last year
- Known ring3 memory protections that can be handled at a simple level.☆67Updated 2 years ago
- Fixes the "Device\Nal is already in use" error on kdmapper.☆20Updated 2 years ago
- The sequel to Voyager☆74Updated last year
- A lightweight BattlEye emulator of the launcher☆60Updated 3 years ago
- Handling C++ & __try exceptions without the need of built-in handlers.☆72Updated 4 years ago
- Allows for same-file KernelMode function execution using Encrypted addresses of Functions☆46Updated 11 months ago
- game dumper☆47Updated 5 years ago
- ☆82Updated 4 years ago
- Yet another IDA Pro/Home plugin for deobfuscating stack strings☆73Updated last month
- A PoC for requesting HWIDs directly from hardware, skipping any potential hooks or OS support.☆80Updated 4 years ago
- Create and find signatures in Binary Ninja☆27Updated last year
- hidden_syscall - syscaller without using syscall instruction in code☆62Updated 2 years ago
- mouseclassservicecallback detection via hook☆51Updated 3 years ago