DestroyerDarkNess / StrelyCleanerLinks
The Swiss Army Knife for your system, portable and lightweight. Only for 5mb!!
☆15Updated last year
Alternatives and similar repositories for StrelyCleaner
Users that are interested in StrelyCleaner are comparing it to the libraries listed below
Sorting:
- [+] nls_933w.dll + [+] WIN32M.SYS MALWARE- ONLY FOR ACADEMICAL RESEARCH PURPOSES!☆10Updated last year
- C++ Program used to dump Themida and VMProtect.☆29Updated last year
- Process Creation, Image Load and Thread Creation Notification☆13Updated 2 years ago
- ☆35Updated last month
- A tool designed to increase privacy on Windows and counter malware using various techniques.☆12Updated 5 months ago
- Hardware ID☆54Updated 3 years ago
- codecave hook reverse engineering toolkit.☆37Updated last year
- A fast Windows emulator + debugger for reverse engineering. Runs any executable in debug mode, disassembles with Zydis, emulates instruct…☆141Updated this week
- Cpp Hooking - Set up function hooking easily and writing less code (P.S You can also find the python version @ https://github.com/vic4key…☆31Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- A tool to hide virtual machines (VMs) from malicious actors.☆32Updated 10 months ago
- VMProtect, VMP, Devirter, 3,5☆108Updated 2 years ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆12Updated last month
- Solarized Theme for IDA Pro 7.3 and above☆13Updated 9 months ago
- ☆26Updated 6 years ago
- PE Header (.rdata,.data,.text) obsfucation☆38Updated 3 years ago
- Universal Tool Updater script☆28Updated 4 months ago
- Simplifier vmp ultra☆19Updated last year
- Decoder for VMProtect hwids☆17Updated 3 years ago
- ANY.RUN sandbox detection collection☆21Updated last year
- Windows-based Reverse Engineering Toolkit "AIO", Built for Security (Malware analysis, Pentesting) & Educational purposes.☆179Updated last month
- A C++ tool to inspect and extract contents from PyInstaller archives☆18Updated 2 months ago
- stop any process from looking into your process by hooking.☆21Updated last year
- A DLL Injection Detector for Windows☆66Updated 2 weeks ago
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆23Updated 2 years ago
- Using ioctl major function swaps to "spoof" the ARP table☆16Updated last year
- Packet Logger / Decryptor in Network Layer via WinDivert.☆27Updated 3 years ago
- An improved Detours.☆78Updated this week
- This is the PoC of a dynamic lifter and deobfuscator with collecting trace.☆35Updated last year
- IDA Map File Symbol Renamer☆22Updated 5 months ago