xchwarze / universal-tool-updaterLinks
Universal Tool Updater script
☆27Updated last month
Alternatives and similar repositories for universal-tool-updater
Users that are interested in universal-tool-updater are comparing it to the libraries listed below
Sorting:
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- x64dbg python3 plugin☆23Updated 3 weeks ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- Sources Codes of many MSIL malwares☆23Updated 2 years ago
- plugins for Exeinfo Pe☆21Updated this week
- Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)☆23Updated 3 years ago
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 4 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆41Updated 4 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- SoftICE-like debugger for Windows 2000 and XP. Archived.☆17Updated 2 years ago
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- ☆28Updated 2 weeks ago
- Simple GUI app to simplify manual string decryption with de4dot☆26Updated 3 years ago
- A simple and universal .NET proxy remover☆11Updated 5 years ago
- ☆35Updated 2 weeks ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Different approach on unpacking ILProtector (Latest)☆14Updated 5 years ago
- Powerful anti dumping & Anti reverse engineering protection☆22Updated last month
- Universal calculator to calculate security codes for Huawei products, to obtain privileged access.☆17Updated 4 years ago
- BabelDeobfuscator is an open-source deobfuscator for BabelObfuscator☆11Updated 10 years ago
- Radio Code Calculator is an online service along with Web API & SDK for generating car radio unlock codes for popular vehicle brands.☆20Updated 9 months ago
- de4dot fixed to handle "anti-de4dot" interface adder☆32Updated 5 years ago
- 🔓 Decrypt strings from a .NET module dump protected by Themida, the advanced windows software protection system☆16Updated 4 years ago
- Deobfuscator for remove proxy calls methods☆25Updated 2 years ago
- Analyzers for Portable Executable anomalies and other malware behavior.☆32Updated last year
- Collaboration platform for reverse engineering tools.☆40Updated 6 months ago
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆56Updated last year
- Utility to remove digital code signature from binary PE files in Windows.☆16Updated 4 years ago