fossabot / myAut2Exe
myAut2Exe - The Open Source AutoIT Script Decompiler
☆73Updated 7 years ago
Alternatives and similar repositories for myAut2Exe:
Users that are interested in myAut2Exe are comparing it to the libraries listed below
- AutoIt Extractor transferred to GitHub☆42Updated 2 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆56Updated last year
- Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.☆115Updated 3 years ago
- Temporary storage for exe2aut☆32Updated 5 years ago
- A small tool that allows to run WinAPI functions through command line parameters☆182Updated 2 years ago
- Authenticode Hash Calculator for PE32/PE32+ files☆107Updated 11 months ago
- Runs programs as TrustedInstaller☆49Updated 5 years ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆122Updated last month
- ☆40Updated 8 years ago
- PE Viewer☆164Updated 3 weeks ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆20Updated 5 years ago
- Extract AutoIt scripts embedded in PE binaries☆179Updated 7 months ago
- PoC for hiding processes from Windows Task Manager by manipulating the graphic interface☆44Updated 4 years ago
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 2 years ago
- Run any executable as SYSTEM account (no service required)☆126Updated 9 months ago
- plugins for Exeinfo Pe☆19Updated last year
- ☆56Updated 4 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆84Updated 2 years ago
- AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfusca…☆45Updated last year
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆243Updated 2 years ago
- Command line utility for copying files on NTFS using low level disk access☆34Updated 10 months ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- A global injection and hooking example☆135Updated last year
- Overwrite MBR and add own custom message☆15Updated 4 years ago
- Simple windows API logger☆99Updated 5 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- A tool to extract embedded files from application virtualizers☆55Updated 6 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆50Updated 4 years ago
- A cross-platform Python toolkit for parsing/writing PE files.☆64Updated 8 months ago
- ☆33Updated last year