rwfpl / rewolf-dirtyjoeLinks
Open source release of the dirtyJOE - editor for the compiled java .class files.
☆29Updated 2 years ago
Alternatives and similar repositories for rewolf-dirtyjoe
Users that are interested in rewolf-dirtyjoe are comparing it to the libraries listed below
Sorting:
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆40Updated 2 years ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆94Updated 9 months ago
- An improved Detours.☆78Updated this week
- ☆103Updated 3 years ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆67Updated 4 months ago
- Ghidra .NET Native AOT Analyzer Plugin☆189Updated 3 weeks ago
- Ghidra Decompiler Plugin for IDA Pro☆174Updated last year
- vmp .net devirtualizer☆52Updated last year
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- x64Dbg plugin that enables C# plugins with hot-loading support and scripting.☆231Updated last year
- Updated VMP Demutator from sn0w☆34Updated 3 years ago
- IDA plugin that allows connecting to third party Lumina servers☆127Updated 4 months ago
- Fork of Scylla with additional fixes and Python bindings.☆51Updated last year
- A simple open source memory hooking library for Windows x86/x64☆87Updated 4 years ago
- Yet another CawkVM unpacker...☆79Updated 2 years ago
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆178Updated 3 years ago
- Deobfuscator for ConfuserEx☆95Updated 8 years ago
- VMProtect, VMP, Devirter, 3,5☆108Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 2 years ago
- PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports☆68Updated last year
- ☆37Updated 2 years ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆131Updated 8 months ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆34Updated last year
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated 2 years ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆105Updated 4 years ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆70Updated 3 months ago
- .NET Decompiler☆65Updated 3 months ago
- WinLicense key extraction via Intel PIN☆102Updated last year
- C++ Program used to dump Themida and VMProtect.☆29Updated last year