UMSKT / peacestone
Defeating WARBIRD obfuscation with one stone
☆10Updated last year
Alternatives and similar repositories for peacestone:
Users that are interested in peacestone are comparing it to the libraries listed below
- Documentation of Microsoft's Warbird obfuscation☆25Updated 4 months ago
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆104Updated 2 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆40Updated 2 years ago
- R.I.P. 😔☆58Updated 4 months ago
- A skeleton WinRT component that can serve as a substitute for the Region Policy Evaluator in Windows.☆12Updated last year
- x86 Real-Mode MS-DOS Emulator using Windows Hypervisor Platform☆103Updated 6 months ago
- EAPPX/EMSIX decryption and extraction☆19Updated 7 months ago
- Doom running in the NT kernel☆165Updated last year
- ☆18Updated 7 years ago
- Explode your CBS today with THIS simple trick!☆18Updated 9 months ago
- Implementation of a CBS client☆16Updated 5 months ago
- Collaboration platform for reverse engineering tools.☆38Updated 3 weeks ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- PE loader for @carrot_c4k3's GameScript Xbox One exploit☆68Updated 2 weeks ago
- Fork of Scylla with additional fixes and Python bindings.☆38Updated 6 months ago
- How Meltdown and Spectre haunt Anti-Cheat: DVRT details☆21Updated 4 months ago
- api-tracer is a tiny (useless) tracer☆14Updated last year
- Reimplementation of Microsoft's Warbird obuscator☆112Updated 6 months ago
- xbox_leak_may_2020☆26Updated 4 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆74Updated 5 months ago
- Given delta compressed PE files, find download links for them on the Microsoft Symbol Server. No source PE file or VirusTotal access requ…☆26Updated 11 months ago
- Integration of Microsoft Warbird with the MSVC compiler☆93Updated last year
- Me fockin' pe protector☆45Updated 2 years ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆90Updated 9 months ago
- "Mingw64 Driver Plus Plus": Mingw64, C++, DDK and (EA)STL made easy!☆34Updated last month
- NoMoreBugCheck Reloaded☆13Updated 2 weeks ago
- WinLicense key extraction via Intel PIN☆98Updated 9 months ago
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- ASUSTeK AsIO3 I/O driver unlock☆20Updated 3 years ago
- Class Informer updated for 32bit targets in 64bit IDA 8.2+/9.0☆57Updated 3 months ago