GDATAAdvancedAnalytics / Pyarmor-Tooling
Scripts for statically unpacking Pyarmor v8+
☆38Updated last month
Alternatives and similar repositories for Pyarmor-Tooling:
Users that are interested in Pyarmor-Tooling are comparing it to the libraries listed below
- Symbol Recovery Tool for Nuitka Binaries☆52Updated 3 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆86Updated 2 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆40Updated 2 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Easy-to-use IDA plugin for code emulation☆30Updated 10 months ago
- Makes IDA (most versions) to crash upon opening it.☆83Updated 7 months ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆267Updated 8 months ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆82Updated this week
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆52Updated last month
- Native Python3 bindings for @horsicq's Detect-It-Easy☆62Updated 2 weeks ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Titan is a VMProtect devirtualizer☆47Updated last year
- A devirtualization engine for Themida.☆97Updated last year
- x86/x64 Ring 0/-2 System Freezer/Debugger☆117Updated 3 months ago
- for bones that are too dense☆32Updated 2 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆78Updated 8 months ago
- devirtualization vmprotect☆62Updated 2 years ago
- ☆14Updated last year
- Attempts to decrypt JM Xorstr in some x64 binaries☆52Updated 2 years ago
- VMProtect, VMP, Devirter, 3,5☆106Updated 2 years ago
- After IDA Pro: Things to do after installing IDA Pro☆86Updated 5 months ago
- Detects virtual machines and malware analysis environments☆120Updated 2 years ago
- My write-up for challenge 11 flareon 9: unpacking pyarmor☆59Updated 2 years ago
- An x86-64 code virtualizer for VM based obfuscation☆109Updated 3 months ago
- Static Obfuscar Deobfuscator☆21Updated 5 years ago
- An x86-64 Code Virtualizer☆247Updated 6 months ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆67Updated 7 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.☆48Updated last week
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆100Updated 11 months ago