DosX-dev / JS-Hooker
Just load this .js module and it will start tracking all external calls by a JS-application
☆37Updated 5 months ago
Alternatives and similar repositories for JS-Hooker
Users that are interested in JS-Hooker are comparing it to the libraries listed below
Sorting:
- Use Markdown content on your site by combining it with HTML! Implemented from scratch with 100% syntax support.☆14Updated last month
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆13Updated 2 months ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆57Updated last month
- CVM is a header-only turing-complete virtual machine engine made in pure C.☆18Updated 5 months ago
- ☆36Updated 2 years ago
- x64dbg python3 plugin☆23Updated 2 weeks ago
- ☆15Updated 2 months ago
- LLDB based debugger for Linux Kernel☆25Updated last month
- FIXED 2021 VERSION MEGA DUMPER☆22Updated 3 years ago
- ☆44Updated this week
- Signature scanner and API hooks to detect malicious process injection☆27Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 2 years ago
- Fork of Scylla with additional fixes and Python bindings.☆44Updated 10 months ago
- IDA Pro key checker tool☆79Updated 3 years ago
- IDA plugin to support automatic reverse engineering☆64Updated 2 months ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆11Updated this week
- This is just a x64dbg script system support.☆46Updated 2 years ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆55Updated last week
- devirtualization vmprotect☆62Updated 2 years ago
- VMProtect, VMP, Devirter, 3,5☆107Updated 2 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- vmp .net devirtualizer☆50Updated last year
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆25Updated 2 years ago
- Plugin for ida pro that copies RVA under cursor to clipboard.☆10Updated last year
- Generate a PDB file given the old PDB file and an address mapping☆48Updated 2 months ago
- One DLL to redirect them all to a SOCKS5 server.☆51Updated last year
- ☆10Updated this week
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆34Updated last month
- An improved Detours.☆65Updated 2 weeks ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bit…☆23Updated last year