ZwProcessHollowing VS inline_syscall

Compare ZwProcessHollowing vs inline_syscall and see what are their differences.

ZwProcessHollowing

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption (by XaFF-XaFF)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ZwProcessHollowing inline_syscall
1 1
75 609
- -
1.8 1.8
about 1 year ago almost 2 years ago
C++ C++
- Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ZwProcessHollowing

Posts with mentions or reviews of ZwProcessHollowing. We have used some of these posts to build our list of alternatives and similar projects.

inline_syscall

Posts with mentions or reviews of inline_syscall. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-16.

What are some alternatives?

When comparing ZwProcessHollowing and inline_syscall you can also consider the following projects:

Black-Angel-Rootkit - Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

SysWhispers2 - AV/EDR evasion via direct system calls.

syser - syser debugger x32/x64 ring3 with source level debugging/watch view/struct view

lazy_importer - library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Corth - It's like Porth, but in C++. Yep, we're going full circle.

x64dbg - An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Orca - Orca is an Advanced Malware with multifeatures written in C/C++ , work on all windows versions !

introvert