steventrouble / haxrs
Cheat Engine alternative written in Rust
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for haxrs
- A collection of util functions for Windows written in Rust☆9Updated last year
- ☆36Updated last year
- A demonstration of hooking into the VMProtect-2 virtual machine☆17Updated last year
- A basic Secure Virtual Machine hypervisor☆20Updated 3 years ago
- Elevate arbitrary MSR writes to kernel execution.☆17Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Disk based DMA for ATA and SCSI☆14Updated last year
- Extensions for x64dbg written in Rust: Telescope and Unicorn powered disassembly☆24Updated last year
- An xtask to speed up Windows kernel driver development in rust.☆18Updated 4 months ago
- ☆15Updated 4 years ago
- Labyrinth, a LLVM obfuscation plugin for the New Pass Manager☆28Updated last year
- A slightly safer io access library☆12Updated 3 years ago
- kernel driver used to monitor the activity of BadlionAnticheat.sys by patching its IAT☆32Updated 3 years ago
- How Meltdown and Spectre haunt Anti-Cheat: DVRT details☆20Updated 2 months ago
- A small header file mapping status codes passed to KiExceptionDispatch before KiPreprocessFault to individual CPU faults.☆13Updated 5 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- Single header library to simplify the usage of direct syscalls. x64/x86☆12Updated last year
- Code virtualizer☆21Updated 8 years ago
- A project on the Unicorn emulator to emulate the code of Pe files in windows☆19Updated last month
- Windows Minidump loader for Ghidra☆19Updated 2 years ago
- A way to detect DBI frameworks, Debuggers and VMs.☆22Updated 3 years ago
- Experiment to use sections as User/Kernelmode comm vector☆21Updated last year
- This is a ring -1 header framework in order to simplify the creation of hypervisors on SVM☆22Updated last year
- Fix VMProtect 3.xx (tested 3.0.9 to 3.5.0)☆16Updated 2 years ago
- My research WIP bluepill hypervisor☆41Updated last year
- a parser for the .map file included in the aimware leak☆14Updated last year
- Analysing and defeating PatchGuard universally☆34Updated 4 years ago
- x64 assembler library☆32Updated 5 months ago
- .lib file for linking against the NT CRT☆20Updated 2 years ago
- Binary Ninja plugin for automating VMProtect analysis☆56Updated last year