mrT4ntr4 / KeygenTemplatesLinks
☆12Updated 4 years ago
Alternatives and similar repositories for KeygenTemplates
Users that are interested in KeygenTemplates are comparing it to the libraries listed below
Sorting:
- A packed & protected Module Loader and more, for 64-bit Windows☆27Updated 4 years ago
- Temporary storage for exe2aut☆30Updated 6 years ago
- Some of CrackMes made by me :)☆18Updated 3 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 3 years ago
- Tiny C header that allows easy hiding of WinAPI imports via PEB☆29Updated 3 weeks ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Collaboration platform for reverse engineering tools.☆43Updated 9 months ago
- A Windows API hooking library !☆32Updated 3 years ago
- Modifies the Blue Screen of Death for 1909/20h1/20h2/21h1.☆165Updated 3 years ago
- APISearch Plugin (x64) - A Plugin For x64dbg☆42Updated 7 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆62Updated last year
- ☆56Updated 4 months ago
- Collection of Tutorials from Tuts4You☆69Updated 4 years ago
- paste string formatted byte data block into x64dbg easy.☆41Updated 4 years ago
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- ☆35Updated last month
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆49Updated 3 years ago
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- Portable Executable launcher for Windows NT bypassing loader☆71Updated 3 weeks ago
- Fork of Scylla with additional fixes and Python bindings.☆51Updated last year
- x64dbg python3 plugin☆27Updated last month
- WinLicense key extraction via Intel PIN☆104Updated last year
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- many of ida pro idb database for game hacking and reverse analysis engineering.good luck.☆30Updated 10 months ago
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- CPU-Z Exploit Proof of Concept☆31Updated 6 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆33Updated last year
- ☆19Updated 3 years ago