PELock / AutoIt-Obfuscator-Python
AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation using advanced obfuscation techniques and polymorphic encryption.
☆11Updated last year
Alternatives and similar repositories for AutoIt-Obfuscator-Python:
Users that are interested in AutoIt-Obfuscator-Python are comparing it to the libraries listed below
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- ☆26Updated this week
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- Small class to help perform syscalls.☆21Updated last year
- Debugger checks in 3 ways☆18Updated 7 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆45Updated 2 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆14Updated 7 years ago
- Collection of IDA helpers☆15Updated 2 years ago
- Demonstrate the new FileDispositionInfoEx behavior☆14Updated 7 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- DLL and API hooking example to hide running in a Terminal Session☆17Updated 4 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- Proof of concept headless GUI DLL☆12Updated 3 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 7 years ago
- Plugin demonstrating how to link with Qt.☆27Updated last year
- A C# DLL Wrapper Generator☆9Updated 2 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- ☆10Updated 4 years ago
- Small Plugin to make x64dbg Window becomes transparent☆13Updated 7 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- Simple utility that allows you to automatically unload/reload an x64dbg plugin while developing with Visual Studio.☆22Updated 2 years ago
- Change 4 bytes at the end of file to get desired CRC32☆9Updated 7 years ago
- many of ida pro idb database for game hacking and reverse analysis engineering.good luck.☆26Updated 3 months ago
- Virtual Machine for x64 and x86 systems☆34Updated 3 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆20Updated 5 years ago