inline_syscall VS SysWhispers2

Compare inline_syscall vs SysWhispers2 and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
inline_syscall SysWhispers2
1 6
609 1,436
- -
1.8 0.0
almost 2 years ago over 1 year ago
C++ Assembly
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

inline_syscall

Posts with mentions or reviews of inline_syscall. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-16.

SysWhispers2

Posts with mentions or reviews of SysWhispers2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-13.

What are some alternatives?

When comparing inline_syscall and SysWhispers2 you can also consider the following projects:

lazy_importer - library for importing functions from dlls in a hidden, reverse engineer unfriendly way

DInvoke - Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Black-Angel-Rootkit - Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

etl-parser - Event Trace Log file parser in pure Python

ZwProcessHollowing - ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

HellsGate - Original C Implementation of the Hell's Gate VX Technique

Corth - It's like Porth, but in C++. Yep, we're going full circle.

Shhhloader - Syscall Shellcode Loader (Work in Progress)

introvert

ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

obfuscator