DosX-dev / JS-HookerLinks
Just load this .js module and it will start tracking all external calls by a JS-application
☆40Updated 9 months ago
Alternatives and similar repositories for JS-Hooker
Users that are interested in JS-Hooker are comparing it to the libraries listed below
Sorting:
- Use Markdown content on your site by combining it with HTML! Implemented from scratch with 100% syntax support.☆15Updated 5 months ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆12Updated last month
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆70Updated 3 months ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆109Updated 11 months ago
- ☆37Updated 2 years ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆119Updated 4 months ago
- Plugin for NOPing instructions in IDA☆17Updated last year
- WinLicense key extraction via Intel PIN☆102Updated last year
- CVM is a header-only turing-complete virtual machine engine made in pure C.☆24Updated 9 months ago
- Collaboration platform for reverse engineering tools.☆42Updated 9 months ago
- IDA plugin to support automatic reverse engineering☆71Updated 6 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆121Updated 2 months ago
- ☆47Updated last week
- Binary Ninja plugin to analyze and simplify obfuscated code☆165Updated 2 months ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆47Updated 2 years ago
- C++ Program used to dump Themida and VMProtect.☆29Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated last year
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆42Updated last week
- Tiny C header that allows easy hiding of WinAPI imports via PEB☆29Updated 3 weeks ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆18Updated 2 months ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆40Updated 2 years ago
- IDA Type Info Libraries for RE☆31Updated 8 months ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆36Updated last year
- x64dbg python3 plugin☆27Updated last month
- ☆26Updated 2 years ago
- LLDB based debugger for Linux Kernel☆26Updated 5 months ago
- IDA plugin to recover source code from panic information on rust☆17Updated 4 months ago