C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub. - View it on GitHub
Star
92
Rank
253245