charlesnathansmith / minehack
Minesweeper x64 Hack
☆12Updated last year
Alternatives and similar repositories for minehack:
Users that are interested in minehack are comparing it to the libraries listed below
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆75Updated 5 months ago
- devirtualization vmprotect☆61Updated last year
- Me fockin' pe protector☆45Updated 2 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆24Updated 5 months ago
- Collaboration platform for reverse engineering tools.☆38Updated last month
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- kernel driver used to monitor the activity of BadlionAnticheat.sys by patching its IAT☆32Updated 3 years ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆90Updated 9 months ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 6 months ago
- Lightweight PDB symbol parser and resolver☆24Updated 2 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 2 weeks ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Custom instruction length for hex-rays☆17Updated 2 weeks ago
- Disassembler for Zeus VM custom instruction set☆27Updated 11 months ago
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆104Updated 2 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- ☆32Updated 11 months ago
- Fully working kernel-mode VAC bypass☆48Updated 2 months ago
- WinLicense key extraction via Intel PIN☆98Updated 9 months ago
- A driver to implement IOCTL hooking☆24Updated 2 years ago
- How Meltdown and Spectre haunt Anti-Cheat: DVRT details☆21Updated 4 months ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 2 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆34Updated last year
- Integration of Microsoft Warbird with the MSVC compiler☆93Updated last year
- Set of plugins and library for dynamic pdb generation and synchronisation☆35Updated 8 months ago
- ☆36Updated last year
- ☆16Updated last year
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆67Updated 2 years ago