jeyndoe / edump
☆17Updated 3 years ago
Alternatives and similar repositories for edump:
Users that are interested in edump are comparing it to the libraries listed below
- Fork of Scylla with additional fixes and Python bindings.☆38Updated 6 months ago
- DateTime Library - a library written in assembler (for x86 and x64) which provides simple date and time conversion, manipulation and comp…☆18Updated 9 months ago
- A repository of IDA Databases and Binaries used for the analysis of popular commercial virtual-machine obfuscators☆67Updated 2 years ago
- unorthodox approach to analyze a trace, but this helped me get comfy with x64 instructions overall (excluding sse/avx/etc lol), cleared u…☆55Updated 11 months ago
- ASUSTeK AsIO3 I/O driver unlock☆20Updated 3 years ago
- Quick Unpacker x86 / x64☆37Updated 6 months ago
- Ghetto user mode emulation of Windows kernel drivers.☆132Updated 3 months ago
- A Dynamic Study Vmprotect 1.x-1.9X Unpacking Toolkit, Recovery OEP, FIX PE, IAT and bypass protection with custom Loader and interceptor …☆30Updated last year
- Improves Hex-Rays output through batch decompilation.☆67Updated 6 years ago
- capcom-like executor for any physmem driver☆56Updated 3 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆53Updated 2 years ago
- WinLicense key extraction via Intel PIN☆98Updated 9 months ago
- Windows kernel driver template for cmkr and llvm-msvc.☆34Updated last year
- A plugin for x64dbg that can copy RVA from unknown memory pages☆34Updated 2 years ago
- Global DLL injector☆66Updated 3 years ago
- Collaboration platform for reverse engineering tools.☆38Updated last month
- A reflexive driver loader to bypass Windows DSE (featuring a custom PE loader)☆39Updated 6 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆24Updated 5 months ago
- Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.☆24Updated 5 years ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆90Updated 9 months ago
- Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.☆24Updated last year
- A tool that aims to aid in finding VM entries in binaries protected by VMProtect 3.5☆24Updated last year
- ☆28Updated 6 years ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- The program is intended for a dynamic unpacking of binders, crypters, packers and protectors☆10Updated 4 years ago
- x64dbg scripts for finding OEP of packers