NIKJOO / NanomitsLinks
Powerful anti dumping & Anti reverse engineering protection
☆22Updated last month
Alternatives and similar repositories for Nanomits
Users that are interested in Nanomits are comparing it to the libraries listed below
Sorting:
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆107Updated 2 months ago
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- A Windows executable (PE) packer (x64) with LZMA compression and with full TLS (Thread Local Storage) support☆57Updated last week
- AutoIt Extractor transferred to GitHub☆45Updated 2 years ago
- Private exe protector☆92Updated last year
- IDA Type Info Libraries for RE☆31Updated 5 months ago
- This is just a x64dbg script system support.☆46Updated 2 years ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- ☆35Updated 2 weeks ago
- IDA plugin for YARA signature creation☆11Updated 8 months ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆105Updated 8 months ago
- WinLicense key extraction via Intel PIN☆101Updated last year
- A dynamic unpacking tool☆137Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated 10 months ago
- Simplifier vmp ultra☆18Updated last year
- The program is intended for a dynamic unpacking of binders, crypters, packers and protectors☆12Updated 4 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Taking advantage of CRT initialization, to get away with hooking protected applications☆46Updated 2 years ago
- VMProtect, VMP, Devirter, 3,5☆107Updated 2 years ago
- Windows 10/11 unsigned kernel driver load/debugging☆12Updated 2 years ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆33Updated last year
- x86/x64 Ring 0/-2 System Freezer/Debugger☆116Updated last month
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆26Updated 5 years ago
- ☆17Updated 10 months ago
- x64dbg python3 plugin☆23Updated 3 weeks ago
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆25Updated 2 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- A manual PE mapping implementation, aka reflective loader☆19Updated 2 years ago
- ☆103Updated 2 years ago