xchwarze / universal-tool-updater
Universal Tool Updater script
☆24Updated 2 months ago
Alternatives and similar repositories for universal-tool-updater:
Users that are interested in universal-tool-updater are comparing it to the libraries listed below
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- Sources Codes of many MSIL malwares☆23Updated 2 years ago
- Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)☆23Updated 2 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆21Updated last year
- Radio Code Calculator is an online service along with Web API & SDK for generating car radio unlock codes for popular vehicle brands.☆19Updated 5 months ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- Simplifier vmp ultra☆15Updated last year
- Dump Windows registry hives as text.☆16Updated 6 years ago
- String decryption for Agile.NET packed assemblies.☆35Updated 3 years ago
- ☆26Updated this week
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- Download & Execute file using DigiSpark ATtiny85, RubberDucky, Arduino Pro Micro☆13Updated last month
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- x64dbg python3 plugin☆21Updated last year
- Just some fun utilities I wrote for productivity reasons.☆30Updated last year
- Input-output driver☆24Updated last year
- Deobfuscator for remove proxy calls methods☆24Updated 2 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆39Updated 4 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆45Updated 2 years ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- Different approach on unpacking ILProtector (Latest)☆14Updated 5 years ago
- DLL and API hooking example to hide running in a Terminal Session☆17Updated 4 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆39Updated 2 years ago
- 🔓 Decrypt strings from a .NET module dump protected by Themida, the advanced windows software protection system☆16Updated 3 years ago
- Windows 11 Pro personalization settings unlock tool.☆30Updated 7 months ago
- Devirtualizer for VirtualGuard Protector using AsmResolver☆39Updated last year
- A simple and universal .NET proxy remover☆10Updated 4 years ago
- plugins for Exeinfo Pe☆19Updated last year