EXETOOLSNET / RozDllLinks
RozDll by ROZBUD is a Powerful Reverse Engineering Tool that creates Hijacked DLLs and Standard Patchers. RozDll Is used In Software Verification And User Acceptance Testing (UAT). Please use it responsibly And within Legal Boundaries!
☆56Updated last week
Alternatives and similar repositories for RozDll
Users that are interested in RozDll are comparing it to the libraries listed below
Sorting:
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆107Updated 10 months ago
- AutoIt Extractor transferred to GitHub☆50Updated 3 years ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆81Updated last year
- A repository containing tools used for unpacking and deobfuscating .NET applications protected with ConfuserEx☆49Updated 2 years ago
- Advanced static analysis tool☆98Updated last week
- ☆117Updated 3 months ago
- A DLL Injection Detector for Windows☆66Updated 2 months ago
- CpuDbg is currently a closed-source project, and this repository is solely for bug reporting.☆34Updated 8 months ago
- An open-source tool for efficiently parsing x64dbg trace files (.trace32 & .trace64).☆25Updated this week
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆118Updated last month
- x86/x64 Ring 0/-2 System Freezer/Debugger☆119Updated 3 months ago
- vmp .net devirtualizer☆50Updated last year
- x64DbgMCPServer made from c# with Claude, Windsurf and Cursor support☆128Updated 3 months ago
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆32Updated last year
- A dynamic unpacking tool☆140Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- UPX - the Ultimate Packer for eXecutables☆71Updated 3 years ago
- ### A security tool for enterprise terminal management that named Hephaestus☆47Updated last year
- An x86-64 code virtualizer for VM based obfuscation☆131Updated 8 months ago
- de4dot mod by HTC & Ngôn Nguyễn☆28Updated 5 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆79Updated 2 months ago
- Scripts for statically unpacking Pyarmor v8+☆98Updated 2 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆46Updated last year
- ☆35Updated 2 weeks ago
- A POC to detect the exist of VMProtect 3 protection by search feature watermark.☆81Updated last year
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- Ida pro plugin. The antiVM aims to quickly identify anti-virtual machine and anti-sandbox behavior. This can speed up malware analysis.☆41Updated 2 years ago
- ☆24Updated last month
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated last year