reverseame / windows-memory-extractor
Tool to extract contents from the memory of Windows systems.
β14Updated last year
Alternatives and similar repositories for windows-memory-extractor:
Users that are interested in windows-memory-extractor are comparing it to the libraries listed below
- Deobfuscator for remove proxy calls methodsβ24Updated 2 years ago
- π¦ de4dot deobfuscator with full support for VirtualGuardβ22Updated 2 years ago
- x64dbg python3 pluginβ22Updated this week
- A Windows API hooking library !β31Updated 2 years ago
- Input-output driverβ25Updated last month
- A C++ tool to inspect and extract contents from PyInstaller archivesβ10Updated last month
- Dump certificates from PE files in different formatsβ38Updated last year
- Example/starter code for custom Windows application compatibility shimsβ32Updated 4 years ago
- Collection of IDA helpersβ15Updated 2 years ago
- Devirtualizer for VirtualGuard Protector using AsmResolverβ39Updated last year
- AutoIt Analysis Library: Parser & Emulator For Malware Researchersβ21Updated 5 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommendedβ16Updated 3 years ago
- Collaboration platform for reverse engineering tools.β40Updated 4 months ago
- A simple and universal .NET proxy removerβ10Updated 4 years ago
- FastSymApi - A Fast API PDB Symbol Cache Server that efficiently caches and compresses PDBs on disk for quick and repeated retrieval.β19Updated 6 months ago
- A template for projects using both libPeConv and MS Detoursβ15Updated last year
- DLL and API hooking example to hide running in a Terminal Sessionβ18Updated 4 years ago
- Debugger checks in 3 waysβ19Updated 7 years ago
- Small class to help perform syscalls.β21Updated last year
- Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)β23Updated 3 years ago
- Plugin for x64dbg to disable parallel loading of dependenciesβ19Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLsβ34Updated 3 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobsβ18Updated last year
- Deobfuscator for : https://github.com/Blank-c/BlankOBFβ14Updated last year
- INF Studio for easier working with driver installation filesβ37Updated last year
- My small extension to add anti-anti-debbuging support to dnSpyβ42Updated 6 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).β43Updated 2 years ago
- C++ Program used to dump Themida and VMProtect.β25Updated last year
- Dump Windows registry hives as text.β16Updated 6 years ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bitβ¦β23Updated last year