Ahmadmansoor / x64dbgDotNetPluginLinks
.Net PlugIn For x64dbg
☆19Updated 7 years ago
Alternatives and similar repositories for x64dbgDotNetPlugin
Users that are interested in x64dbgDotNetPlugin are comparing it to the libraries listed below
Sorting:
- APISearch Plugin (x64) - A Plugin For x64dbg☆41Updated 7 years ago
- Patch exporter for x64dbg☆31Updated 7 years ago
- APISearch Plugin (x86) - A Plugin For x64dbg☆52Updated 7 years ago
- [C#]Main.exe < - > [C_DLL] < - > [C_KERNEL] = Memory_Editor via Kernel☆33Updated 5 years ago
- Plugin to label PEB addresses.☆31Updated 8 years ago
- load mixed assemblies (.NET) C# source code☆14Updated 7 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 9 years ago
- *DEPRECATED* Advanced skinning plugin for IDA Pro, ported to x64dbg☆32Updated 8 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆42Updated 6 years ago
- Script recolected for ollydbg 1.0☆20Updated last year
- Automatic updater plugin for x64dbg☆22Updated last week
- Simple tool for unpacking packed/protected malware executables.☆33Updated 13 years ago
- ☆36Updated 9 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆65Updated 12 years ago
- Code Injection technique written in cpp language☆32Updated 7 years ago
- Wow64 syscall hook☆40Updated 8 years ago
- Highlightfish Plugin will allow you to customize x64dbg colour and Highlighting.☆20Updated 7 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
- This is just a x64dbg script system support.☆47Updated 3 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 7 years ago
- x64dbg stylesheet like visual studio dark theme☆42Updated 8 years ago
- ☆22Updated 4 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- An API Monitor based on Instrumentation☆43Updated 7 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- PDB Dumping Tool☆58Updated 2 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc☆16Updated 6 years ago
- A command line tool to load and unload a device driver.☆47Updated 8 years ago
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆53Updated 13 years ago