All Categories → No Category → syscall

Top 8 syscall open source projects

EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Pluto
A manual system call library that supports functions from both ntdll.dll and win32u.dll
rlimit
Resource limits
SyscallExtractorAnalyzer
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes
TripleS
Extracting Syscall Stub, Modernized
libmem
Advanced Game Hacking Library for C/C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64/ARM/ARM64) (DLL/SO Injection) (Internal/External)
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
1-8 of 8 syscall projects