ufrisk / pcileech
Direct Memory Access (DMA) Attack Software
☆5,627Updated 3 weeks ago
Alternatives and similar repositories for pcileech
Users that are interested in pcileech are comparing it to the libraries listed below
Sorting:
- FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software☆1,211Updated 3 weeks ago
- A basic CS:GO ESP utilising DMA and HDMI-Overlay☆787Updated 5 years ago
- MemProcFS☆3,551Updated 2 weeks ago
- LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent☆611Updated this week
- Detailed Instructions on the creation of custom/modified DMA (attack) Firmware based on pcileech-fpga☆729Updated 5 months ago
- A list of IDA Plugins☆3,678Updated 11 months ago
- State-of-the-art native debugging tools☆3,228Updated last week
- pcileech-fpga with wireless card emulation☆553Updated 11 months ago
- Reducing the prices of DMA Firmware☆450Updated 2 months ago
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,844Updated 5 months ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,668Updated 11 months ago
- Hex-Rays Decompiler plugin for better code navigation☆2,525Updated 8 months ago
- Simple but extensive library for DMA users, made for gamehacking☆501Updated last month
- Hiding kernel-driver for x86/x64.☆2,285Updated 2 months ago
- Disable PatchGuard and Driver Signature Enforcement at boot time☆1,993Updated 2 months ago
- Hook system calls, context switches, page faults and more.☆2,535Updated 2 years ago
- Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX,…☆8,004Updated this week
- The Minimalistic x86/x64 API Hooking Library for Windows☆4,772Updated last month
- Imports Reconstructor☆1,208Updated 2 years ago
- Fast and lightweight x86/x86-64 disassembler and code generation library☆3,689Updated last week
- A Coverage Explorer for Reverse Engineers☆2,358Updated 9 months ago
- PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for li…☆792Updated 11 months ago
- IDA Pro utilities from FLARE team☆2,321Updated 6 months ago
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,719Updated last week
- Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.☆1,614Updated last year
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,315Updated 2 weeks ago
- Psychological warfare in reverse engineering☆1,001Updated 5 years ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)☆8,150Updated this week
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,300Updated 3 weeks ago
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,139Updated last year