rwfpl / rewolf-dirtyjoeLinks
Open source release of the dirtyJOE - editor for the compiled java .class files.
☆29Updated 2 years ago
Alternatives and similar repositories for rewolf-dirtyjoe
Users that are interested in rewolf-dirtyjoe are comparing it to the libraries listed below
Sorting:
- An improved Detours.☆86Updated 2 weeks ago
- Think APIMonitor, but for .NET binaries.☆56Updated 2 years ago
- Fork of Scylla with additional fixes and Python bindings.☆52Updated last year
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆95Updated 11 months ago
- .NET Decompiler☆67Updated 5 months ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆41Updated 2 years ago
- A simple open source memory hooking library for Windows x86/x64☆88Updated 5 years ago
- Updated VMP Demutator from sn0w☆39Updated 3 years ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆80Updated 6 months ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated 2 years ago
- PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports☆72Updated last year
- [deprecated] Simple x64dbg plugin to save a full memory dump☆50Updated 3 years ago
- ida pdb plugin with enhance and bugfix☆119Updated 3 months ago
- Yet another CawkVM unpacker...☆80Updated 2 years ago
- DarksVM is a modified version of KoiVM, a complex ConfuserEx plugin that made it possible to virtualize methods and other data, increasin…☆35Updated 6 years ago
- Ghidra Decompiler Plugin for IDA Pro☆174Updated last year
- vmp2.x devirtualization☆86Updated last year
- 用于研究vs2008的crt源码,以编写windows下posix c 库☆29Updated 7 years ago
- This is just a x64dbg script system support.☆48Updated 3 years ago
- ☆107Updated 3 years ago
- ☆37Updated 2 years ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆57Updated 3 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆122Updated last week
- My small extension to add anti-anti-debbuging support to dnSpy☆43Updated 7 years ago
- vmp .net devirtualizer☆57Updated last week
- 🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer☆36Updated 5 years ago
- Example JIT Hook for .NET FW/Core.☆52Updated 5 years ago
- C++ Program used to dump Themida and VMProtect.☆31Updated last year
- A simple guide on how to disassemble V8 Ignition bytecode.☆73Updated 4 years ago
- IDA Pro key checker tool☆80Updated 4 years ago