whereisr0da / exe2jar
Jar2Exe Unpacker for Windows Executables
☆29Updated 5 years ago
Alternatives and similar repositories for exe2jar
Users that are interested in exe2jar are comparing it to the libraries listed below
Sorting:
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆47Updated 2 years ago
- Static unpacker for Exe4J executables☆26Updated 5 years ago
- Open source release of the dirtyJOE - editor for the compiled java .class files.☆29Updated 2 years ago
- de4dot mod by HTC & Ngôn Nguyễn☆27Updated 4 years ago
- DarksVM is a modified version of KoiVM, a complex ConfuserEx plugin that made it possible to virtualize methods and other data, increasin…☆33Updated 5 years ago
- Extract Crypted Jar Archives☆75Updated 7 years ago
- 用来辅助分析VB程序的IDA插件☆23Updated 4 years ago
- An implementation of the JNI and JVMTI with support for direct interaction between natively registered classes and JVM objects.☆30Updated 4 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆41Updated 4 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- Experimental disassembler for x86 binaries virtualized by VMProtect 3☆95Updated 2 years ago
- A deobfuscation plugin for IDA☆63Updated 2 years ago
- C++ Program used to dump Themida and VMProtect.☆25Updated last year
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆31Updated last year
- This is an unofficial mirror of https://gitee.com/geekneo/A64Dbg☆17Updated 3 years ago
- My personal cheat sheet for the x64dbg python plugin.☆26Updated 4 years ago
- Example deobfuscate .NET Reactor 6.3.0.0 strings(ONLY STRINGS)☆20Updated 4 years ago
- A simple to use, gui based program for patching .NET assemblies☆40Updated 2 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Locate the address of .NET metadata by CLR to anti anti dump☆71Updated 3 years ago
- shouganaiyo-loader is a cross-platform Frida-based Node.js command-line tool that forces Java processes to load a Java/JVMTI agent regard…☆34Updated 3 years ago
- PyArmor deobfuscator / unpacker☆34Updated 4 years ago
- IDA Pro key checker tool☆79Updated 3 years ago
- 根据参考字符串,和结果逆向,推算出算法。☆21Updated last year
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- Ida pro plugin. The antiVM aims to quickly identify anti-virtual machine and anti-sandbox behavior. This can speed up malware analysis.☆41Updated 2 years ago
- Simple x64dbg plugin to show registers on every step.☆16Updated 5 years ago
- Reads/writes memory, gets process/module info, injects dll, etc.☆46Updated 4 years ago
- A small virtualizer for .NET which works together with ConfuserEx☆65Updated 5 years ago