PELock / AutoIt-Obfuscator-Python
AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation using advanced obfuscation techniques and polymorphic encryption.
☆10Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for AutoIt-Obfuscator-Python
- Simple AutoIt crypter.☆10Updated 7 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆14Updated 3 years ago
- ☆22Updated this week
- Dump Windows registry hives as text.☆15Updated 5 years ago
- ☆11Updated 3 years ago
- Debugger checks in 3 ways☆20Updated 6 years ago
- x64dbg python3 plugin☆21Updated 11 months ago
- Low-level MS Windows registry files analysis tools☆19Updated 8 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 9 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Demonstrate the behavior of the tunnel cache on Windows☆9Updated 5 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆13Updated 7 years ago
- Collection of IDA helpers☆15Updated 2 years ago
- EDR PoC WIP LLC☆10Updated 9 months ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 8 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Input-output driver☆23Updated last year
- Simple utility that allows you to automatically unload/reload an x64dbg plugin while developing with Visual Studio.☆21Updated 2 years ago
- Redirects a specified API for a one time execution of code upon injection into a process.☆15Updated 3 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 10 months ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Proof of concept headless GUI DLL☆12Updated 2 years ago
- Plugin for x64Dbg adding Lua scripting.☆21Updated 5 years ago
- Small class to help perform syscalls.☆21Updated last year
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 7 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆43Updated 2 years ago