horsicq / XDecompilerLinks
☆13Updated last week
Alternatives and similar repositories for XDecompiler
Users that are interested in XDecompiler are comparing it to the libraries listed below
Sorting:
- Use Markdown content on your site by combining it with HTML! Implemented from scratch with 100% syntax support.☆14Updated 2 months ago
- ☆44Updated this week
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆60Updated last year
- Collaboration platform for reverse engineering tools.☆40Updated 6 months ago
- ☆10Updated this week
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆70Updated 2 years ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆35Updated 4 years ago
- This is just a x64dbg script system support.☆46Updated 2 years ago
- fix vmprotect import function used unicorn-engine.☆93Updated 2 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆54Updated 4 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 4 years ago
- A project on the Unicorn emulator to emulate the code of Pe files in windows☆26Updated 9 months ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆33Updated last year
- Simplifier vmp ultra☆18Updated last year
- paste string formatted byte data block into x64dbg easy.☆40Updated 4 years ago
- VM devirtualization PoC based on AsmJit and llvm☆114Updated 3 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆66Updated last year
- Fork of Scylla with additional fixes and Python bindings.☆44Updated 11 months ago
- Ghetto user mode emulation of Windows kernel drivers.☆140Updated 8 months ago
- The program is intended for a dynamic unpacking of binders, crypters, packers and protectors☆12Updated 4 years ago
- unicorn emulator for x64dbg☆34Updated 7 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆60Updated 11 months ago
- ☆97Updated 7 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- A PE32/PE32+ parser written in MASM32☆13Updated 9 years ago
- VMP Mutation API Fix☆41Updated 3 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 2 years ago
- C++ library for parsing and manipulating PE files statically and dynamically.☆88Updated last year
- Code virtualizer☆24Updated 9 years ago