11 results found Sort:

175
1.1k
bsd-2-clause
35
A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
Created 2017-11-15
688 commits to master branch, last one 2 months ago
The BEST DLL Injector Library.
Created 2020-03-23
64 commits to master branch, last one about a month ago
164
524
mit
26
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
Created 2015-01-16
109 commits to master branch, last one 3 months ago
A BOF that runs unmanaged PEs inline
Created 2023-11-06
27 commits to main branch, last one 8 days ago
56
351
unknown
9
PE loader with various shellcode injection techniques
Created 2022-02-10
16 commits to main branch, last one about a year ago
24
244
gpl-3.0
3
shellcode loader for your evasion needs
Created 2023-02-03
89 commits to main branch, last one 5 months ago
Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping
Created 2022-10-07
4 commits to main branch, last one about a year ago
Loads a native Windows assembly... right from your .NET embedded resources. Works on all modern .NET platforms.
Created 2021-08-24
69 commits to master branch, last one 3 months ago
10
25
gpl-3.0
2
EasyWinHax is a C++ library designed to provide basic and low abstraction functionallity for windows process hacking and more specifically game hacking.
Created 2023-01-22
142 commits to master branch, last one 28 days ago