unpacker


Home / Tools / unpacker

Packages that are used to extract pre-packed malware from an executable.

Tool count: 2

Name Version Description Category Website
de4dot 3.1.41592 .NET deobfuscator and unpacker. windows unpacker binary reversing
mikrotik-npk 11.d54e97c Python tools for manipulating Mikrotik NPK format. reversing binary networking packer unpacker