Skip to content
#

memory-manipulation

Here are 20 public repositories matching this topic...

Sphere is a memory-manipulating, language with compact syntaxing. Its Runtime reads its own Binary Files (.sbf) for cross-architecture compatibility. The Runtime executable itself is separately available accross CPU architectures and mainly runs freestanding code unless absolutely necessary. (Also has its own OS ootb if there's none)

  • Updated Aug 9, 2024

The "DLLHijack Injection" tool enables the injection of malicious DLLs into target processes, allowing for DLL hijacking attacks. This technique can be used to exploit vulnerable applications by replacing legitimate DLLs with malicious ones, potentially leading to unauthorized access, data manipulation, or system compromise.

  • Updated May 20, 2023
  • C++

Improve this page

Add a description, image, and links to the memory-manipulation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the memory-manipulation topic, visit your repo's landing page and select "manage topics."

Learn more