rr- / pycrcmanipLinks
Change CRC checksums of your files, in Python.
☆24Updated 3 years ago
Alternatives and similar repositories for pycrcmanip
Users that are interested in pycrcmanip are comparing it to the libraries listed below
Sorting:
- 🐞Soothing pastel theme for IDA (Interactive Disassembler)☆58Updated last year
- DENUVO v1-v2 Virtual Machine profiling tool and Electronic Arts Origin decoder☆25Updated last year
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.☆81Updated 4 months ago
- Documentation of Microsoft's Warbird obfuscation☆51Updated 9 months ago
- Collection of Uplay Apps (Downloader,Manifests Dumper, etc)☆21Updated last month
- a cooler signature scanning and creation library for binja☆70Updated 3 months ago
- Explode your CBS today with THIS simple trick!☆20Updated last year
- Now you can 'disassemble' Reddit!☆7Updated 2 years ago
- Defeating WARBIRD obfuscation with one stone☆18Updated last year
- R.I.P. 😔☆62Updated 2 months ago
- A PlayStation 4 Kernel Debugger [WIP]☆30Updated 8 months ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆57Updated last month
- Documents the reverse engineering and partial disabling of Steam's CEG anti-tamper protections in T6SP, while preserving its anti-piracy …☆50Updated last month
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆30Updated 10 months ago
- a tool to decrypt ea origin game stubs statically☆45Updated 3 years ago
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆97Updated 6 months ago
- Simplifier vmp ultra☆17Updated last year
- 🍋 A cross-platform modding library☆16Updated 10 months ago
- Guest lecture about modern DRM analysis at Ruhr-Universität Bochum.☆11Updated 11 months ago
- Fork of Scylla with additional fixes and Python bindings.☆44Updated 10 months ago
- ☆21Updated 3 years ago
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆55Updated 3 months ago
- Nt Filesystem dupe. Library for file & module redirection and hiding, by hooking Nt APIs☆15Updated 10 months ago
- Windows 11 Pro personalization settings unlock tool.☆34Updated 11 months ago
- Nightly builds of NSA's Ghidra☆37Updated last week
- Patches Steam to download depot files without manifest data.☆16Updated 5 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆58Updated 2 years ago
- WinLicense key extraction via Intel PIN☆101Updated last year
- ☆33Updated last year