DestroyerDarkNess / StrelyCleanerLinks
The Swiss Army Knife for your system, portable and lightweight. Only for 5mb!!
☆15Updated 2 years ago
Alternatives and similar repositories for StrelyCleaner
Users that are interested in StrelyCleaner are comparing it to the libraries listed below
Sorting:
- A tool designed to increase privacy on Windows and counter malware using various techniques.☆12Updated 7 months ago
- VMProtect, VMP, Devirter, 3,5☆107Updated 2 years ago
- Hardware ID☆54Updated 3 years ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆17Updated 3 weeks ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆34Updated 2 years ago
- stop any process from looking into your process by hooking.☆21Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆84Updated last year
- ☆36Updated last month
- Anti-Malware security solution for Windows environment.☆19Updated 4 years ago
- There will be notes about Denuvo cracking in this repository, please note that there will be notes not only mine, but also other people's…☆38Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆57Updated 2 years ago
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆28Updated 2 years ago
- PE Header (.rdata,.data,.text) obsfucation☆36Updated 3 years ago
- Copy Protection Software and Obfuscator which make you securly implement a license for a user, supports licensing with: HWID, License, US…☆132Updated 2 years ago
- Static Obfuscar Deobfuscator☆22Updated 6 years ago
- C++ Program used to dump Themida and VMProtect.☆31Updated last year
- ☆27Updated last year
- A very weird RAT☆19Updated 3 years ago
- Obfuscate calls to imports by patching in stubs☆71Updated 4 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated 2 years ago
- x64dbg python3 plugin☆28Updated last week
- 🤡 single header wrapper around Windows WMI for C++☆13Updated 3 years ago
- Bypasses VMProtect's VMWare & VMWare Tools detection trough user-mode API hooks.☆20Updated last year
- A DLL Injection Detector for Windows.☆73Updated 3 weeks ago
- Decoder for VMProtect hwids☆17Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆67Updated 2 years ago
- Tiny C header that allows easy hiding of WinAPI imports via PEB☆34Updated 2 months ago
- PoC over some VMP features☆24Updated 3 months ago
- C/C++ antidebugging library for Windows☆41Updated 2 months ago
- A PoC PE dumper designed to pull (potentially malicious) extra binaries stored in programs.☆13Updated 5 years ago