bdunlap9 / UPX-Unpackers
Bunch of different UPX Unpackers I found
☆34Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for UPX-Unpackers
- Fork of Scylla with additional fixes and Python bindings.☆37Updated 4 months ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- Code Deobfuscator x86_32/64☆49Updated 2 years ago
- paste string formatted byte data block into x64dbg easy.☆38Updated 3 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Small project to generate fake DLLs based on an executable's import table☆23Updated 4 years ago
- vmp2.x devirtualization☆62Updated 3 weeks ago
- Small class to parse debug info from PEs, download their respective PDBs from the Microsoft Public Symbol Server and calculate RVAs of fu…☆41Updated last year
- A simple to use, gui based program for patching .NET assemblies☆39Updated 2 years ago
- ☆22Updated 2 years ago
- Experimental disassembler for x86 binaries virtualized by VMProtect 3☆93Updated 2 years ago
- idenLib (Library Function Identification) plugin for x32dbg☆41Updated 5 years ago
- A tool that aims to aid in finding VM entries in binaries protected by VMProtect 3.5☆24Updated last year
- vmp3.2授权分析☆28Updated 6 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆30Updated 9 months ago
- fix vmprotect import function used unicorn-engine.☆92Updated last year
- A PE32/PE32+ parser written in MASM32☆13Updated 8 years ago
- Small class to help perform syscalls.☆21Updated last year
- A class to gather information about a process, its threads and modules.☆24Updated 4 years ago
- Analysing and defeating PatchGuard universally☆34Updated 4 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆62Updated 3 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆34Updated 4 years ago
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- Windows Console Monitor☆32Updated 5 years ago
- Sample project that encrypts windows 32-bit executables with password☆51Updated 2 years ago
- VMProtect analysis script☆55Updated 4 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆99Updated 3 months ago
- Quick Unpacker x86 / x64☆35Updated 4 months ago