sijms / PowerBuilder-decompileLinks
Python module that parse power builder file (PBD) and analyze code (Incomplete)
☆21Updated 2 years ago
Alternatives and similar repositories for PowerBuilder-decompile
Users that are interested in PowerBuilder-decompile are comparing it to the libraries listed below
Sorting:
- PowerBuilder Decompiler☆36Updated 3 months ago
- A repository containing tools used for unpacking and deobfuscating .NET applications protected with ConfuserEx☆47Updated 2 years ago
- PBDWEDIT是一个批量修改PowerBuilder库文件数据窗口的小工具。它还具有绑定PBKiller导出源码SQL语句参数以及批量导入sr*源文件到库文件等功能☆19Updated 2 months ago
- it is a can make .net / clr applications can be the underlying hook winapi, and modify api execution flow.☆15Updated 9 years ago
- Locate the address of .NET metadata by CLR to anti anti dump☆71Updated 3 years ago
- Analyze PowerBuilder (PowerScript) source code☆20Updated 2 years ago
- Wwh的个人博客☆216Updated 3 years ago
- c# 全局/指定进程HOOK 键盘记录 窗口监听☆31Updated 3 years ago
- An Updated ConfuserEx Unpacker Based On Emulation to be more reliable☆33Updated 6 years ago
- ☆35Updated 9 years ago
- Load dll/exe from memory. Support .NET "AnyCPU" platform!☆60Updated 10 months ago
- Anti debugger for .NET☆117Updated 6 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- de4dot mod by HTC & Ngôn Nguyễn☆27Updated 4 years ago
- IDA plugin for COM☆47Updated 2 years ago
- A simple and open source (GPLv3) deobfuscator for Agile.NET☆99Updated 2 years ago
- A library of efficient routines for PowerBuilder developers☆32Updated 5 years ago
- Dll注入/Hook/NtCreateThreadExProc/CreateRemoteThread☆13Updated 5 years ago
- Add a new section in the PE file, and copy old import descriptor to the new section then insert a new dll file into the import directory.☆9Updated 3 years ago
- 一个开源的压缩壳☆88Updated 6 years ago
- WINDOWS黑客編程技術詳解 [Windows-Hack-Programming backup]☆44Updated 6 years ago
- dll文件加解密和内存加载☆125Updated 6 years ago
- [端口扫描器] 采用.NET开发的端口扫描器 支持端口协议探测 内置多种类型扫描器 TCP/UDP/SYN/SMB/ICMP 等 采用IOCP模型开发 性能表现不错 可视为轻量级NMAP☆35Updated 4 years ago
- .net混淆加密工具☆20Updated 4 years ago
- Enhanced version of the classic Spy++ tool☆198Updated last year
- Remote Desktop Connection Manager (微软RDP远程桌面管理工具) reflect 汉化及本土化☆73Updated 2 years ago
- ConfuserEx 汉化增强版☆68Updated last year
- 跨进程改写目标方法(注入dll 到第三方运行的程序进行第三方程序方法拦截改写)☆62Updated 2 years ago
- Get windows CPU temperature with WinRing0 driver and library☆23Updated 6 years ago
- Tunnellable HTTP/HTTPS socks5 proxy written in C#☆26Updated 4 years ago