xlfj5211's repositories

NetReactorSlayer

A deobfuscator for Eziriz .NET Reactor

Language:C#License:GPL-3.0Stargazers:7Issues:1Issues:0

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:2Issues:1Issues:0

.NET-Deobfuscator-

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:1Issues:1Issues:0

AgileDotNetSlayer

A simple and open source (GPLv3) deobfuscator for Agile.NET

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

de4dot1

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:1Issues:2Issues:0

HasoVM

Shit copy and past Leak By zermango#5275

Stargazers:1Issues:0Issues:0

InxObfuscatorDevirtualizer

Inx Obfuscator Devirtualizer via Reflection

Language:C#Stargazers:1Issues:0Issues:0

UnconfuserExTools

A repository containing tools used for unpacking and deobfuscating .NET applications protected with ConfuserEx

Language:PowerShellStargazers:1Issues:0Issues:0

AgileUnpacker

Unpacker for Agile.NET

Language:C#Stargazers:0Issues:0Issues:0

API-QuanLyThuChi

Quản lý thu chi devexpress15.5.1

Language:HTMLStargazers:0Issues:0Issues:0

BitGuard

KoiVM Add Junk By Yeettret Leked By zermango#5275

Language:C#Stargazers:0Issues:0Issues:0

Dna

Static analysis & deobfuscation framework for x86/x64

Language:C#Stargazers:0Issues:0Issues:0

dnSpy.Extension.HoLLy

A dnSpy extension to aid reversing of obfuscated assemblies

License:GPL-3.0Stargazers:0Issues:0Issues:0

EazyDevirt

A tool that automatically restores the original IL code from an assembly virtualized with Eazfuscator.NET

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

EXGuard

I just... Tired.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

ILPUnpack

Unpacker for ILProtector

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

JIT-Hook

Just In Shit Time Hooking

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Jitex

A library to modify MSIL and native code at runtime

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

KsDumper-11

A revival of the classic and legendary KsDumper

Language:C#Stargazers:0Issues:0Issues:0

NixImports

A .NET malware loader, using API-Hashing to evade static analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

ReverseHelper

This tool will help you with .NET ReverseEngineering / Analyzing. It can intercept HTTPRequest URL, Process.Start, File.Delete, Environment.Exit, Process.Kill, Thread.Sleep, spoof your HardWare-ID, Etc. Etc. - Made by Cabbo.

Language:C#Stargazers:0Issues:0Issues:0

SecureByteJITUnpacker

SecureByte (Inx Obfuscator) JIT Unpacker

Stargazers:0Issues:0Issues:0

TritonTranslator

Static IR translation framework for x86/x64

Stargazers:0Issues:0Issues:0

UnconfuserEx

Deobfuscator for ConfuserEx 2.

Language:C#Stargazers:0Issues:0Issues:0

VMAttack

Research on code virtualization in .NET [WIP]

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

VMProtect-3-5-DEvirt

VMProtect, VMP, Devirter, 3,5

Stargazers:0Issues:0Issues:0

VMPStrings-Decrypter

Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.

Stargazers:0Issues:0Issues:0

VMUnprotect.Dumper

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

Language:C#License:MITStargazers:0Issues:0Issues:0

xlfj5211

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0