reverseame / windows-memory-extractor
Tool to extract contents from the memory of Windows systems.
☆14Updated last year
Alternatives and similar repositories for windows-memory-extractor
Users that are interested in windows-memory-extractor are comparing it to the libraries listed below
Sorting:
- x64dbg python3 plugin☆23Updated 2 weeks ago
- Collection of IDA helpers☆16Updated 2 years ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆15Updated 4 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- DLL and API hooking example to hide running in a Terminal Session☆18Updated 4 years ago
- A tiny Windows hook library for x86/x64☆14Updated 2 years ago
- A C++ tool to inspect and extract contents from PyInstaller archives☆11Updated this week
- Collaboration platform for reverse engineering tools.☆40Updated 4 months ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Input-output driver☆26Updated 2 months ago
- A hooking library with a MinHook-like API and a Detours-like implementation, with support for the x86, x64, and ARM64 platforms☆19Updated 2 weeks ago
- Different approach on unpacking ILProtector (Latest)☆14Updated 5 years ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- C++ Program used to dump Themida and VMProtect.☆25Updated last year
- Small class to help perform syscalls.☆21Updated this week
- Taking advantage of CRT initialization, to get away with hooking protected applications☆46Updated 2 years ago
- ☆10Updated 4 years ago
- Windows Minidump loader for Ghidra☆28Updated 2 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆39Updated 2 years ago
- Learn Winapi in this Repo with examples, to understand its abstraction in reverse engineering for Windows.☆10Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆30Updated 9 months ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆34Updated 3 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- Linux kernel-mode and user-space with wine/MinGW/Windows compability hacking library.☆12Updated 2 years ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- Deobfuscator for remove proxy calls methods☆25Updated 2 years ago
- Debugger checks in 3 ways☆19Updated 7 years ago