DestroyerDarkNess / StrelyCleanerLinks
The Swiss Army Knife for your system, portable and lightweight. Only for 5mb!!
☆14Updated last year
Alternatives and similar repositories for StrelyCleaner
Users that are interested in StrelyCleaner are comparing it to the libraries listed below
Sorting:
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- ASLR Disabler (x86 / x64) - Little utility for disabling the ASLR on PE files☆14Updated last year
- A simple and stable deobfuscator for ZenFuscator☆17Updated last year
- C++ Program used to dump Themida and VMProtect.☆25Updated last year
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- PE Header (.rdata,.data,.text) obsfucation☆37Updated 3 years ago
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- codecave hook reverse engineering toolkit.☆36Updated last year
- ANY.RUN sandbox detection collection☆19Updated 9 months ago
- Communicate from ring-0 to ring-3 using NamedPipes.☆10Updated 2 years ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆32Updated last year
- Decoder for VMProtect hwids☆17Updated 2 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆41Updated 4 years ago
- Static Obfuscar Deobfuscator☆22Updated 5 years ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆12Updated 3 weeks ago
- C/C++ antidebugging library for Windows☆21Updated 4 months ago
- simple shared memory kernel-driver (its ass)☆11Updated last year
- idashare is an IDA Pro plugin that allows you to quickly share the currently loaded binary and IDA database over a local HTTP server with…☆10Updated 2 months ago
- ☆22Updated 3 months ago
- Simple GUI app to simplify manual string decryption with de4dot☆26Updated 3 years ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆40Updated 2 years ago
- a simple kernelmode spoofer that changes all your serialnumbers to any value set from usermode using my own communication method.☆12Updated last year
- VMProtect, VMP, Devirter, 3,5☆107Updated 2 years ago
- Deobfuscator for remove proxy calls methods☆25Updated 2 years ago
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆25Updated 2 years ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆21Updated last year
- EDR PoC WIP LLC☆11Updated last year
- My (OLD) RE Take On The Faux Green Petya Ransomware Builder & Client.☆21Updated 3 years ago
- stop any process from looking into your process by hooking.☆17Updated last year
- ☆13Updated last year