1Dimitri / VSCELicenseLinks
PowerShell module + MSI to (automatically) reset Visual Studio Community Edition license expiration date
☆60Updated 4 years ago
Alternatives and similar repositories for VSCELicense
Users that are interested in VSCELicense are comparing it to the libraries listed below
Sorting:
- Automatically exported from code.google.com/p/simple-assembly-exploror☆253Updated 10 years ago
- PowerShell module to get and set Visual Studio Community Edition license expiration date in registry☆316Updated 2 years ago
- All the latest releases and files for OllyDbg...☆177Updated 4 years ago
- ☆187Updated 9 years ago
- Hook native API with C#☆197Updated last year
- Deviare In Process Instrumentation Engine☆338Updated 5 years ago
- Inject C# code into a running process☆338Updated last year
- Dump native and .NET assemblies☆429Updated 6 years ago
- Library and tools to access the Windows NT Registry File (REGF) format☆120Updated 9 months ago
- Armadillo Key Tool☆85Updated 6 years ago
- Detect virtual machine environments using C#☆88Updated 7 years ago
- Make OllyDbg v1.10 Look like Immunity Debugger & Best Plugins☆106Updated 4 years ago
- A Windows API hooking library☆197Updated 3 years ago
- x64dbg plugin to set breakpoints automatically to Win32/64 APIs☆177Updated 7 years ago
- .NET deobfuscator and unpacker.☆170Updated 2 years ago
- Deobfuscator for Confuser 1.9.0.0 release☆161Updated 7 years ago
- 📦 de4dot deobfuscator with full support for vanilla ConfuserEx☆522Updated 5 years ago
- Simple tool to bundle windows DLLs with PE executable☆114Updated 10 years ago
- Portable Executable Explorer☆158Updated 4 years ago
- .NET Patcher library using dnlib☆319Updated 4 years ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆142Updated 4 months ago
- A .NET Patcher written in C# that implements the dnlib and dnpatch libraries.☆89Updated 2 years ago
- Process Monitor X v2☆613Updated last year
- Portable Executable Explorer version 2☆436Updated last year
- Snowman Decompiler for x64dbg (LOOKING FOR MAINTAINER)☆306Updated 5 years ago
- These are highly unstable, buggy, incomplete plugins that are not included with Process Hacker by default.☆331Updated 3 years ago
- Debug Child Process Tool (auto attach)☆290Updated last year
- Automatic generate dll wrapper for code injection.☆168Updated 4 years ago
- A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.☆70Updated 2 months ago
- pcre Windows build with Visual Studio.☆32Updated last year