Pyogenics / WOTBSCPGFormatLinks
World of Tanks: Blitz SC2/SCG (SFV2/SCPG) file format documentation
☆22Updated 3 weeks ago
Alternatives and similar repositories for WOTBSCPGFormat
Users that are interested in WOTBSCPGFormat are comparing it to the libraries listed below
Sorting:
- Alicia modwork is set of software and documentation written for developers who reverse-engineer Alicia.☆10Updated last year
- A repository containing reverse engineered discord code☆14Updated last year
- Static unpacker for Exe4J executables☆27Updated 5 years ago
- Control flow deobfuscation helper for Genshin Impact☆13Updated 3 years ago
- 一个辣鸡crackme☆18Updated 3 years ago
- Deobfuscator for NetShield Protector☆19Updated 2 years ago
- XrefsExt plugin for IDA Pro(idapython,ida plugin,ida plugins)☆24Updated 8 months ago
- 王者透视自瞄,TX模拟器☆6Updated 5 years ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.update for ida pro 7.7☆16Updated last year
- ☆12Updated 5 years ago
- Example deobfuscate .NET Reactor 6.3.0.0 strings(ONLY STRINGS)☆20Updated 4 years ago
- PyArmor deobfuscator / unpacker☆36Updated 4 years ago
- JavaScript Deobfuscator and Unpacker☆15Updated 4 years ago
- C++ Program used to dump Themida and VMProtect.☆26Updated last year
- 在线课程《IDAPython脚本化软件逆向分析入门》课程源码☆10Updated 3 years ago
- Deobfuscator for remove proxy calls methods☆26Updated 2 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- ☆10Updated 2 months ago
- 仿微信小程序大数据行程卡☆8Updated 3 years ago
- ☆22Updated 3 years ago
- Proof of concept that hacks are very common in CS2 (CSGO) and does not worth putting your time and effort on it.☆12Updated last year
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- This project implment android inline hook using Frida☆12Updated 2 years ago
- App传输协议逆向 MD5 、AES 、DES 、RSA 、SSLPING☆10Updated 5 years ago
- Plugin to assist in reverse engineering programs that use JNI.☆9Updated 8 years ago
- Demos for Arm reverse engineering studying[Android ELF]☆18Updated 7 years ago
- An IDAPython script to decompile all the functions of an executable and dump the pseudocode☆30Updated 2 years ago
- ☆35Updated 6 years ago
- One DLL to redirect them all to a SOCKS5 server.☆57Updated last year
- 扫描以及恢复 r3hook 类☆10Updated 3 years ago