horsicq / XTranslationLinks
☆35Updated last week
Alternatives and similar repositories for XTranslation
Users that are interested in XTranslation are comparing it to the libraries listed below
Sorting:
- AutoIt Extractor transferred to GitHub☆50Updated 3 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- Use Markdown content on your site by combining it with HTML! Implemented from scratch with 100% syntax support.☆14Updated 4 months ago
- ☆46Updated this week
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆55Updated last year
- UPX - the Ultimate Packer for eXecutables☆70Updated 3 years ago
- x86/x64 Ring 0/-2 System Freezer/Debugger☆118Updated 2 months ago
- A dynamic unpacking tool☆137Updated last year
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆83Updated 2 weeks ago
- myAut2Exe - The Open Source AutoIT Script Decompiler☆81Updated 7 years ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆151Updated 7 months ago
- ☆28Updated 2 years ago
- Advanced static analysis tool☆97Updated 2 months ago
- A DLL Injection Detector for Windows☆66Updated last month
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆107Updated 10 months ago
- An x64dbg plugin which marks XFG call signatures as data☆77Updated 2 years ago
- ☆19Updated 3 years ago
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆115Updated 2 weeks ago
- Unpacker and Config Extractor for managed Redline Stealer payloads☆42Updated 2 years ago
- Collection of Tutorials from Tuts4You☆72Updated 4 years ago
- Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)☆23Updated 3 years ago
- Resources, tools about .net reverse engineering.☆83Updated 5 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- RozDll by ROZBUD is a Powerful Reverse Engineering Tool that creates Hijacked DLLs and Standard Patchers. RozDll Is used In Software Veri…☆48Updated 4 months ago
- Simplifier vmp ultra☆19Updated last year
- ☆74Updated last year
- Simple GUI app to simplify manual string decryption with de4dot☆26Updated 3 years ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated 2 years ago
- A simple commandline injector using classic DLL injection☆151Updated 3 years ago