ExeinfoASL / plugins
plugins for Exeinfo Pe
☆20Updated last year
Alternatives and similar repositories for plugins:
Users that are interested in plugins are comparing it to the libraries listed below
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Temporary storage for exe2aut☆32Updated 5 years ago
- this is a tcl script for unpacking bitrock packed archives☆15Updated 4 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- DLL and API hooking example to hide running in a Terminal Session☆18Updated 4 years ago
- Windows Registry Editor (regedit) with advanced search features.☆33Updated 6 years ago
- ☆26Updated this week
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- Windows binaries for mickael9's script that extracts contents from BitRock installers.☆10Updated 3 years ago
- This program allows to edit the relocation table into a Portable Executable file☆51Updated 4 years ago
- Colorizes the double-words in the CPU dump of OllyDbg 2☆15Updated 8 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆41Updated 4 years ago
- 64-bit version of IDR (not complete, use as is)☆41Updated 6 years ago
- SoftICE-like debugger for Windows 2000 and XP. Archived.☆16Updated 2 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- Reads XRM-MS files☆17Updated 9 years ago
- Tools for creating, modifying, assembling and disassembling RemObjects PascalScript files.☆30Updated last year
- svn://svn.code.sf.net/p/processhacker/code☆34Updated 6 months ago
- Graphical User Interface for Mpress☆32Updated 6 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆57Updated last year
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 6 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- ☆14Updated 3 years ago
- INF Studio for easier working with driver installation files☆36Updated last year
- Local Api Hooker coded in MASM☆9Updated 6 years ago
- DateTime Library - a library written in assembler (for x86 and x64) which provides simple date and time conversion, manipulation and comp…☆18Updated 11 months ago
- This is a simple tool to remove the "Rich" header from binaries (EXE or DLL files) created by M$ development tools.☆33Updated 4 years ago