therealdreg / phook
Full DLL Hooking, phrack 65
☆46Updated last year
Alternatives and similar repositories for phook:
Users that are interested in phook are comparing it to the libraries listed below
- IDA plugin to explore and browse tags☆53Updated 5 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆30Updated 6 months ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- A simple API monitor for Windbg☆62Updated 7 years ago
- Adding exceptions to Microsoft's Control Flow Guard (CFG)☆59Updated 8 years ago
- ☆33Updated 7 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆64Updated 12 years ago
- ☆22Updated 3 years ago
- [ARCHIVED] mov rax, ${Thalium/IceBox}; jmp rax;☆72Updated 5 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- ☆45Updated 6 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆34Updated 7 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- This is a simple driver with x64 inline assembly☆54Updated 4 years ago
- clone of armadillo patched for windows☆47Updated 2 months ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆93Updated 3 years ago
- ☆28Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 4 years ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- ☆74Updated 7 years ago
- Load a Windows Kernel Driver☆90Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year