fossabot / myAut2ExeLinks
myAut2Exe - The Open Source AutoIT Script Decompiler
☆80Updated 7 years ago
Alternatives and similar repositories for myAut2Exe
Users that are interested in myAut2Exe are comparing it to the libraries listed below
Sorting:
- AutoIt Extractor transferred to GitHub☆48Updated 2 years ago
- Temporary storage for exe2aut☆32Updated 6 years ago
- Parse .NET executable files.☆76Updated this week
- AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfusca…☆50Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- A small tool that allows to run WinAPI functions through command line parameters☆198Updated 2 years ago
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆57Updated last year
- Expand compressed files from WinSxS folder☆158Updated this week
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated last year
- Extract AutoIt scripts embedded in PE binaries☆187Updated last year
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 3 years ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆148Updated 6 months ago
- Command line utility for copying files on NTFS using low level disk access☆36Updated last year
- MalUnpack companion driver☆98Updated last year
- A cross-platform Python toolkit for parsing/writing PE files.☆67Updated last year
- Portable Executable launcher for Windows NT bypassing loader☆71Updated 5 months ago
- ☆57Updated 9 months ago
- WNF Utilities 4 Newbies (WNFUN)☆95Updated 6 years ago
- Example/starter code for custom Windows application compatibility shims☆34Updated 4 years ago
- A programmable and rootkit-like Windows remote access tool.☆140Updated last year
- A global injection and hooking example☆143Updated last year
- A ready-made template for a project based on libpeconv.☆49Updated 4 months ago
- A collection of free miscellaneous Windows tools☆135Updated 10 months ago
- Python implementation of LZNT1 compression/decompression☆65Updated 5 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆116Updated 2 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆55Updated 5 months ago
- This program allows to edit the relocation table into a Portable Executable file☆51Updated 5 years ago
- [F]aster [U]niversal [U]npacker☆55Updated 11 years ago