push0ebp / api-deobfuscator
Fix API against Themida API Redirection/Jump Trick with Cheat Engine Lua Script
☆29Updated 4 years ago
Alternatives and similar repositories for api-deobfuscator:
Users that are interested in api-deobfuscator are comparing it to the libraries listed below
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- [C#]Main.exe < - > [C_DLL] < - > [C_KERNEL] = Memory_Editor via Kernel☆31Updated 5 years ago
- ☆24Updated 8 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆32Updated 11 months ago
- x64dbg Malware Plugin. Detect malicious materials☆14Updated 4 years ago
- reverse engineering extension plugin for windbg☆115Updated 5 years ago
- clone of armadillo patched for windows☆48Updated 3 months ago
- VEH Redirect & VEH Debugger☆23Updated 4 years ago
- Window Executable file Function tracer using Debugging API☆44Updated 5 years ago
- Takes a Windbg dumped structure (using the 'dt' command) and formats it into a C structure☆35Updated 6 months ago
- IDA 7.0 meets watch view!☆42Updated 3 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 6 years ago
- ☆72Updated 3 years ago
- VMProtect analysis script☆52Updated 4 years ago
- Windbg2ida lets you dump each step in Windbg then shows these steps in IDA☆75Updated 6 months ago
- VMP Mutation API Fix☆40Updated 2 years ago
- Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using t…☆53Updated 5 years ago
- Analysis of VBS exploit CVE-2018-8174☆30Updated 6 years ago
- Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆75Updated 14 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 7 months ago
- x64dbg stylesheet like visual studio dark theme☆42Updated 8 years ago
- ☆33Updated 3 years ago
- Wow64 syscall hook☆40Updated 7 years ago
- ☆27Updated 6 years ago
- SigMaker plugin for Binary Ninja☆9Updated 4 years ago
- Analyze PatchGuard☆54Updated 6 years ago
- ☆17Updated 8 years ago
- Symbolic expression simplifier used across VTIL toolchain. Moved into -->☆24Updated 4 years ago
- This is the PoC of a dynamic lifter and deobfuscator with collecting trace.☆35Updated last year
- My notes about Genyatyk VM crackme☆27Updated 4 years ago