yaseralnajjar / deobfuscation-helper
A simple tool to help reverse engineers while dealing with obfuscated code.
☆20Updated 8 years ago
Alternatives and similar repositories for deobfuscation-helper:
Users that are interested in deobfuscation-helper are comparing it to the libraries listed below
- ☆13Updated 9 years ago
- Old and probably outdated IDA plugins☆24Updated 8 years ago
- ☆9Updated 7 years ago
- IDA Pro Plugins☆19Updated 9 years ago
- An idea in hooking APIs by replacing calls that lead to them☆1Updated 2 years ago
- bmod parses binaries for modification/patching and disassembles machine code sections.☆12Updated 6 years ago
- Logs instruction hits to a file which can be fed into IDA Pro to highlight which instructions were called.☆40Updated 11 years ago
- Demos presented on Hackerfest 2015☆14Updated 9 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- wow64 syscall filter☆13Updated 10 years ago
- find and kill injectedThreads from memory☆10Updated 9 years ago
- Today Plugin (x64) - A Plugin For x64dbg☆13Updated 6 years ago
- Allows you to add breakpoints from IDA (from the graph/text view) to WinDbg easily☆14Updated 6 years ago
- Change 4 bytes at the end of file to get desired CRC32☆9Updated 7 years ago
- Project for Injecting into Windows Processes☆13Updated 12 years ago
- IDApro idc and idapython script collection☆28Updated last year
- IDA recompiler☆31Updated 10 years ago
- Graphics library in C++ for make keygen, patch, loader, etc.☆11Updated 10 years ago
- Obtain remote process cookies by performing a brute-force attack on ntdll.RtlDecodePointer using known pointer encodings.☆22Updated 7 years ago
- PE rebuilder, based on yoda's realigndll☆12Updated 13 years ago
- ☆12Updated 12 years ago
- Screen recorder for x64dbg, for recording screen while debugging.☆11Updated 8 years ago
- Lists work items being queued currently.☆13Updated 9 years ago
- IDA Pro plug-in and tools for displaying 3D graphs of procedures using UbiGraph☆25Updated 11 years ago
- ☆12Updated 9 years ago
- A library for interacting with Windows process memory☆7Updated 6 years ago
- A tool evaluates security configurations of a given PE based on SDL without source code☆13Updated 10 years ago
- does reflective dll injection☆8Updated 11 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆27Updated 10 years ago
- PC Game Modding☆10Updated 2 years ago