SanseoLab / ejUnpacker
x64dbg scripts for finding OEP of packers
☆14Updated 6 years ago
Alternatives and similar repositories for ejUnpacker:
Users that are interested in ejUnpacker are comparing it to the libraries listed below
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Automatic updater plugin for x64dbg☆21Updated 4 years ago
- Proof of concept headless GUI DLL☆12Updated 3 years ago
- Code Integrity Violation Spotter☆16Updated 8 months ago
- x64 injector using LoadLibrary made in assembler (MASM)☆25Updated 6 years ago
- Static library and headers for linking your software with ntdll.dll☆32Updated 5 years ago
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 4 years ago
- PDB Dumping Tool☆56Updated 2 years ago
- Plugin to label PEB addresses.☆29Updated 7 years ago
- APIInfo Plugin (x86) - A Plugin For x64dbg☆50Updated 6 years ago
- PE Library x86☆21Updated 5 years ago
- Collaboration platform for reverse engineering tools.☆39Updated last month
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 4 years ago
- Windows x64 Process Scanner to detect application compatability shims☆37Updated 6 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 11 months ago
- Windows NT port of 'Main is usually a function. So then when is it not?'☆25Updated 11 months ago
- Plugin for https://github.com/x64dbg/x64dbg☆29Updated 2 weeks ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆45Updated 2 years ago
- Small Plugin to make x64dbg Window becomes transparent☆13Updated 7 years ago
- A small library to extend the functionality of GetModuleHandle and GetProcAddress to other processes☆17Updated 4 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- Code Injection technique written in cpp language☆31Updated 7 years ago
- Small class to help perform syscalls.☆21Updated last year
- Some eternal WIP stuff :)☆15Updated this week
- unicorn emulator for x64dbg☆31Updated 6 years ago
- A Windows API hooking library !☆31Updated 2 years ago