ufrisk / pcileech
Direct Memory Access (DMA) Attack Software
☆5,455Updated last month
Alternatives and similar repositories for pcileech:
Users that are interested in pcileech are comparing it to the libraries listed below
- FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software☆1,124Updated 3 weeks ago
- MemProcFS☆3,439Updated this week
- A basic CS:GO ESP utilising DMA and HDMI-Overlay☆774Updated 4 years ago
- LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent☆587Updated 3 weeks ago
- Windows memory hacking library☆4,997Updated last year
- Detailed Instructions on the creation of custom/modified DMA (attack) Firmware based on pcileech-fpga☆673Updated 3 months ago
- physical memory introspection framework☆835Updated this week
- A list of IDA Plugins☆3,645Updated 9 months ago
- Hook system calls, context switches, page faults and more.☆2,514Updated last year
- Hiding kernel-driver for x86/x64.☆2,233Updated last month
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.☆6,222Updated 2 months ago
- The Minimalistic x86/x64 API Hooking Library for Windows☆4,639Updated this week
- State-of-the-art native debugging tools☆3,155Updated last week
- pcileech-fpga with wireless card emulation☆490Updated 10 months ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,280Updated last month
- A True Instrumentable Binary Emulation Framework☆5,327Updated last week
- Kernel Driver Utility☆2,084Updated 4 months ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,617Updated 9 months ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,114Updated last year
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)☆7,987Updated last week
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,779Updated 4 months ago
- Reducing the prices of DMA Firmware☆418Updated 2 weeks ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,256Updated last week
- IDA Pro utilities from FLARE team☆2,294Updated 4 months ago
- Reverse engineering framework in Python☆3,601Updated 2 months ago
- Disable PatchGuard and Driver Signature Enforcement at boot time☆1,956Updated last month
- windows kernel security development☆1,992Updated 2 years ago
- Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, Ex…☆1,584Updated last year
- KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory☆2,200Updated last week
- Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that…☆3,591Updated 9 months ago