digitalsleuth / autoit-extractor
AutoIt Extractor transferred to GitHub
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for autoit-extractor
- myAut2Exe - The Open Source AutoIT Script Decompiler☆70Updated 6 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆52Updated 9 months ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆100Updated last month
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- Dump .net assembly from a native loader which uses ClrCreateinstance☆53Updated 2 years ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆55Updated 3 months ago
- Simple tool to extract and decompress embedded resources processed by Fody Costura☆63Updated 4 months ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆50Updated 3 years ago
- VMProtect, VMP, Devirter, 3,5☆104Updated last year
- Yet another CawkVM unpacker...☆74Updated last year
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆226Updated 3 months ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆113Updated this week
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Temporary storage for exe2aut☆31Updated 5 years ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆100Updated 4 years ago
- ☆101Updated 2 years ago
- ☆28Updated this week
- Simplifier vmp ultra☆14Updated 11 months ago
- .NET Assemblies Deobfuscator.☆63Updated 2 years ago
- Simple GUI app to simplify manual string decryption with de4dot☆25Updated 2 years ago
- PE Viewer☆152Updated 3 weeks ago
- A newly programmed tool that will deobfuscate Agile.Net Obfuscation.☆72Updated 2 years ago
- Transforms a .NET binary into a chain of meaningless-looking await expressions.☆61Updated 5 months ago
- A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL☆129Updated 7 months ago
- This is just a x64dbg script system support.☆45Updated 2 years ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆115Updated 2 months ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆110Updated last month
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆126Updated 2 weeks ago
- Simple Controlflow Deobfuscator for .NET Reactor 6.7.0.0☆15Updated 3 years ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆30Updated last year