Ahmadmansoor / x64dbgDotNetPlugin
.Net PlugIn For x64dbg
☆20Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for x64dbgDotNetPlugin
- This is just a x64dbg script system support.☆45Updated 2 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆38Updated 6 years ago
- Simple PE packer with RtlCompressBuffer☆21Updated 9 years ago
- Code Injection technique written in cpp language☆31Updated 6 years ago
- Script recolected for ollydbg 1.0☆19Updated last year
- PE Library x86☆20Updated 5 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 8 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- vmp3.2授权分析☆28Updated 6 years ago
- Hijack a dll in a process to do something.☆12Updated 4 years ago
- StrongVM is a virtualizing protector for .NET applications.☆28Updated last year
- Deobfuscator for remove proxy calls methods☆21Updated last year
- unicorn emulator for x64dbg☆30Updated 6 years ago
- Highlightfish Plugin will allow you to customize x64dbg colour and Highlighting.☆20Updated 7 years ago
- Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc☆15Updated 6 years ago
- Bypass HackShield several specific SSDT hook in Ring0☆22Updated 9 years ago
- PE Infector/Cryptor source code☆15Updated 7 years ago
- load mixed assemblies (.NET) C# source code☆14Updated 7 years ago
- ☆17Updated 7 years ago
- viewing page boundaries of pages with PAGE_NOACCESS protection reveals the presence of x64dbg.☆22Updated 7 years ago
- Plugin for x64dbg to break on unresolved APIs.☆12Updated 7 years ago
- [Obsolete] Fixup .Net Assembly dumped, if it can't work.☆19Updated 6 years ago
- CTF writeups☆34Updated last week