gerardbalaoro / MpressGUILinks
Graphical User Interface for Mpress
☆38Updated 7 years ago
Alternatives and similar repositories for MpressGUI
Users that are interested in MpressGUI are comparing it to the libraries listed below
Sorting:
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆57Updated last year
- API logging Library for Buster Sandbox Analyzer☆57Updated 5 years ago
- ☆51Updated last week
- AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfusca…☆51Updated last year
- ☆28Updated 3 weeks ago
- An open source deobfuscator for 'Obfuscar'☆29Updated 9 years ago
- Tool to find Protections used with confuserex☆28Updated 7 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆44Updated 7 years ago
- Remove a digital signature from DLL, EXE...☆26Updated 11 years ago
- String Encryption and File Encryption for C/C++, C#, Visual Basic .NET, Delphi/Pascal/Object Pascal, Java, JavaScript, Python, Ruby, Auto…☆28Updated 6 years ago
- plugins for Exeinfo Pe☆25Updated 2 months ago
- ILProtector Unpacker Script☆115Updated 5 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆42Updated 5 years ago
- Reads XRM-MS files☆17Updated 10 years ago
- Portable Executable launcher for Windows NT bypassing loader☆72Updated 4 months ago
- Universal Tool Updater script☆30Updated last month
- String decryption for Agile.NET packed assemblies.☆37Updated 4 years ago
- Simple command-line tool to apply patches exported by x64dbg to running processes☆58Updated 2 months ago
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆61Updated last month
- A .NET Patcher written in C# that implements the dnlib and dnpatch libraries.☆90Updated 3 years ago
- de4dot fixed to handle "anti-de4dot" interface adder☆33Updated 5 years ago
- WinSpy++ is a programmer's utility for inspecting and modifying window properties of any Windows program☆140Updated 5 months ago
- A tool to extract embedded files from application virtualizers☆62Updated 7 years ago
- PECompact Cracked - Command Line & GUI Tool (NO TRIAL)☆17Updated 4 years ago
- An unpacker (deobfuscator) for the protector (obfuscator) Rzy Protector V2.☆55Updated 5 years ago
- Plugin manager plugin for x64dbg.☆48Updated 5 months ago
- StringsAnalyzer is a simple, yet powerful plugin for analyzing string literals in .NET assemblies within dnSpy. It provides a comprehensi…☆81Updated last year
- A Windows installable package for the de4dot .NET deobfuscator☆70Updated 11 years ago
- An Updated ConfuserEx Unpacker Based On Emulation to be more reliable☆37Updated 7 years ago
- Windows user interface for converting your batch files into executables.☆186Updated 3 years ago