NIKJOO / NanomitsLinks
Powerful anti dumping & Anti reverse engineering protection
☆21Updated 3 weeks ago
Alternatives and similar repositories for Nanomits
Users that are interested in Nanomits are comparing it to the libraries listed below
Sorting:
- Private exe protector☆92Updated last year
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆100Updated last month
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆116Updated 2 weeks ago
- 64-bit version of IDR (not complete, use as is)☆42Updated 6 years ago
- This is just a x64dbg script system support.☆46Updated 2 years ago
- WinLicense key extraction via Intel PIN☆101Updated last year
- AutoIt Extractor transferred to GitHub☆44Updated 2 years ago
- PoC code for IsValidImageCRC()☆18Updated 2 years ago
- User-friendly Microsoft Windows Debugger for Malware Analysts.☆198Updated 2 years ago
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆80Updated 10 months ago
- A devirtualization engine for Themida.☆100Updated last year
- A dynamic unpacking tool☆136Updated last year
- Cpp Hooking - Set up function hooking easily and writing less code (P.S You can also find the python version @ https://github.com/vic4key…☆30Updated last year
- Quick Unpacker x86 / x64☆40Updated 11 months ago
- VMProtect, VMP, Devirter, 3,5☆107Updated 2 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆41Updated 4 years ago
- Detects virtual machines and malware analysis environments☆128Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 2 years ago
- There will be notes about Denuvo cracking in this repository, please note that there will be notes not only mine, but also other people's…☆28Updated last year
- WIP PoC for license emulation in Oreans products☆40Updated last year
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆32Updated last year
- Fork of Scylla with additional fixes and Python bindings.☆44Updated 10 months ago
- Load dll with undocumented functions and debug symbols☆47Updated 10 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆42Updated 8 months ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- Delphi/Pascal PE Protector☆20Updated 8 years ago
- ☆103Updated 2 years ago
- Windows 10/11 unsigned kernel driver load/debugging☆12Updated 2 years ago