NewLifeX / IDACSharpLinks
IDA的C#脚本插件
☆14Updated 8 years ago
Alternatives and similar repositories for IDACSharp
Users that are interested in IDACSharp are comparing it to the libraries listed below
Sorting:
- ☆16Updated 4 years ago
- [Obsolete] Fixup .Net Assembly dumped, if it can't work.☆19Updated 6 years ago
- ☆36Updated 9 years ago
- Reads/writes memory, gets process/module info, injects dll, etc.☆46Updated 4 years ago
- a gui for de4dot☆18Updated 6 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 7 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- ☆11Updated 6 years ago
- Tool to unpack .net assemblies packed by BoxedAppPacker☆24Updated 7 years ago
- 无模块注入工程 VS2008☆11Updated 6 years ago
- it is a can make .net / clr applications can be the underlying hook winapi, and modify api execution flow.☆15Updated 9 years ago
- ☆27Updated 6 years ago
- ☆39Updated 12 years ago
- ☆8Updated 7 months ago
- A loader for the tools which depend on given framework version and platform☆47Updated 3 years ago
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- A tool created to scan for values in a program's memory and edit them, much like Cheat Engine.☆42Updated 3 years ago
- pwn & ctf tools for windows☆25Updated 5 years ago
- Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained…☆37Updated 11 years ago
- Alternative Unicorn bindings because the original did not work and I don't know F#.☆14Updated last year
- ☆12Updated 10 months ago
- Tool to find Protections used with confuserex☆28Updated 6 years ago
- unicorn emulator for x64dbg☆34Updated 7 years ago
- x64HOOK库☆18Updated 5 years ago
- Remote Control software☆10Updated 7 years ago
- Tiny Visual C++ library/example that allows you to inject CoreCLR (the .NET Core Runtime) into the current unmanaged process and execute …☆24Updated 4 years ago
- My commands and scripts extending WinDbg☆35Updated 2 months ago
- Detects if a Kernel mode debugger is active by reading the value of KUSER_SHARED_DATA.KdDebuggerEnabled. It is a high level and portable …☆23Updated 7 years ago
- Wow64 syscall hook☆40Updated 8 years ago
- .NET library for hooking and dumping Clr☆43Updated last year