juncongmoo / itree
An Interval Tree Library
☆12Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for itree
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆10Updated 9 months ago
- ☆23Updated 3 weeks ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- Private Internet Access - Windows TAP adapter for Desktop VPN Client☆12Updated 4 years ago
- Plugin demonstrating how to link with Qt.☆26Updated last year
- Simple utility that allows you to automatically unload/reload an x64dbg plugin while developing with Visual Studio.☆21Updated 2 years ago
- Colorizes the double-words in the CPU dump of OllyDbg 2☆14Updated 8 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- An example project that hooks DirectX and displays a simple AntTweakBar menu.☆14Updated 10 years ago
- Scripts for x64dbg to find the OEP of exe files packed with UPX☆13Updated 7 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆30Updated 8 years ago
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- WindowTitleEx shows the HWND, thread ID and process in Windows titles. Tray icon to remove these extra is included.☆18Updated 4 years ago
- Debugger checks in 3 ways☆20Updated 6 years ago
- Demonstrate the behavior of the tunnel cache on Windows☆9Updated 5 years ago
- Hex Calculator for Windows☆13Updated 7 years ago
- Unpacking tool for Inno Setup installers☆33Updated 8 months ago
- Collection of IDA helpers☆15Updated 2 years ago
- dll that hooks various uwp interfaces for debugging and reverse engineering☆22Updated 5 years ago
- Demonstrate the new FileDispositionInfoEx behavior☆15Updated 7 years ago
- Graphics library in C++ for make keygen, patch, loader, etc.☆11Updated 10 years ago
- Dump Windows registry hives as text.☆15Updated 5 years ago
- Win32 Differential Update Library☆14Updated 4 years ago
- A tiny Windows hook library for x86/x64☆11Updated last year
- spy windows ce API calls☆11Updated 10 years ago
- An LLVM clone modified for use in RetDec and associated tools.☆19Updated 7 months ago
- A simple "hello world" win32 console template☆13Updated 8 months ago
- Input-output driver☆23Updated last year
- Change 4 bytes at the end of file to get desired CRC32☆9Updated 7 years ago