ExeinfoASL / plugins
plugins for Exeinfo Pe
☆19Updated last year
Alternatives and similar repositories for plugins:
Users that are interested in plugins are comparing it to the libraries listed below
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- This program allows to edit the relocation table into a Portable Executable file☆46Updated 4 years ago
- Dump Windows registry hives as text.☆16Updated 5 years ago
- Windows Registry Editor (regedit) with advanced search features.☆32Updated 6 years ago
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- Colorizes the double-words in the CPU dump of OllyDbg 2☆15Updated 8 years ago
- Temporary storage for exe2aut☆32Updated 5 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 9 years ago
- Graphical User Interface for Mpress☆30Updated 6 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- x64dbg Plugin SDK For x64 Assembler☆22Updated 6 years ago
- Different approach on unpacking ILProtector (Latest)☆14Updated 5 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆39Updated 4 years ago
- A tool to extract embedded files from application virtualizers☆55Updated 6 years ago
- ☆25Updated this week
- Simple command-line tool to apply patches exported by x64dbg to running processes☆54Updated 7 years ago
- Formely KMon, a Windows Kernel Driver designed to prevent malware attacks by monitoring the creation of registry keys in common autorun l…☆21Updated 10 years ago
- Quick Unpacker x86 / x64☆37Updated 7 months ago
- Graphical Debugging Shell for ReactOS Kernel Debugger (KDBG)☆33Updated last year
- Plugin to label PEB addresses.☆29Updated 7 years ago
- Application for execute network operations like ping, download speed meter, percent-decoding, displaying IP address of website, display i…☆29Updated this week
- this is a tcl script for unpacking bitrock packed archives☆15Updated 4 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆55Updated 11 months ago
- DLL and API hooking example to hide running in a Terminal Session☆16Updated 4 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆19Updated last year
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆46Updated 11 months ago
- ☆14Updated 3 years ago
- Plugin demonstrating how to link with Qt.☆27Updated last year
- BITS Transfers Manager☆40Updated 2 years ago