jacoblusk / python-dll-injectorLinks
A DLL Injector written in Python with no dependencies.
☆21Updated last year
Alternatives and similar repositories for python-dll-injector
Users that are interested in python-dll-injector are comparing it to the libraries listed below
Sorting:
- Hook functions using Python on Windows with MinHook☆20Updated 7 months ago
- Simplifier vmp ultra☆17Updated last year
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆32Updated last year
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆25Updated 2 years ago
- dnSpy but for Python☆81Updated 2 years ago
- A simple to use, gui based program for patching .NET assemblies☆40Updated 2 years ago
- A simple open source module injector library x86/x64 for Windows☆21Updated 5 years ago
- PoC code for IsValidImageCRC()☆18Updated 2 years ago
- x64dbg python3 plugin☆23Updated last month
- WIP PoC for license emulation in Oreans products☆40Updated last year
- Small class to help perform syscalls.☆22Updated 3 weeks ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- Simple .NET Assembly deobfuscator.☆26Updated 4 years ago
- ☆51Updated 3 years ago
- An x64dbg plugin that allows users to execute Cheat Engine auto assembler scripts within x64dbg.☆75Updated 7 years ago
- Tool to assist during manual decompilation of Python bytecode☆46Updated last year
- ASLR Disabler (x86 / x64) - Little utility for disabling the ASLR on PE files☆14Updated last year
- Deobfuscator for remove proxy calls methods☆25Updated 2 years ago
- [WIP] Dekompiler is .NET decompiler that converts Cil to C# code.☆28Updated last year
- Fork of Scylla with additional fixes and Python bindings.☆44Updated 10 months ago
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆35Updated 4 years ago
- C++ Program used to dump Themida and VMProtect.☆25Updated last year
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆70Updated 2 years ago
- Signature scanner and API hooks to detect malicious process injection☆27Updated 2 years ago
- Simple NtQuerySystemInformation hook for your hacking apps.☆41Updated 3 years ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆11Updated 2 weeks ago
- 🔓 Decrypt strings from a .NET module dump protected by Themida, the advanced windows software protection system☆16Updated 4 years ago
- Quick Unpacker x86 / x64☆40Updated 11 months ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆13Updated this week
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆52Updated 4 years ago