CodeCracker-Tools / MegaDumper
Dump native and .NET assemblies
☆407Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for MegaDumper
- .NET Assembly Dumper☆840Updated last year
- A deobfuscation tool for Eazfuscator.☆375Updated last year
- 📦 de4dot deobfuscator with full support for vanilla ConfuserEx☆494Updated 4 years ago
- An automated KoiVM disassembler and devirtualisation utility☆352Updated last year
- Free deobfuscator for ConfuserEx.☆393Updated 4 years ago
- A dnSpy extension to aid reversing of obfuscated assemblies☆342Updated last year
- Dumping processes using the power of kernel space !☆979Updated last year
- Virtualization made for .NET using ConfuserEX☆262Updated 6 years ago
- C# Anti-Debug and Anti-Dumping techniques using Win32 API functions and tricks.☆283Updated 2 years ago
- A lightweight native DLL mapping library that supports mapping directly from memory☆585Updated last year
- .NET Patcher library using dnlib☆313Updated 4 years ago
- Windows x64 Driver Signature Enforcement Overrider☆717Updated 5 years ago
- A collection of x64dbg scripts. Feel free to submit a pull request to add your script.☆500Updated 4 months ago
- x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)☆478Updated 3 years ago
- Imports Reconstructor☆1,109Updated last year
- VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.☆434Updated last year
- kernel-mode Anti-Anti-Debug plugin. based on intel vt-x && ept technology☆428Updated 4 years ago
- A memory scanner plugin for x64dbg, inspired by Cheat Engine.☆275Updated 2 years ago
- IDA Pro 7 compatible SigMaker plugin☆537Updated 2 years ago
- ☆178Updated 2 years ago
- VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.☆323Updated 2 years ago
- A library for creating, reading and editing PE files and .NET modules.☆862Updated this week
- This program help you with unpacking vmprotect☆193Updated 3 years ago
- A jit hook and unpacker framework☆201Updated 5 years ago
- x64 manualmapper with kernel elevation and thread hijacking capabilities☆412Updated 4 years ago
- A library that simplifies intercepting application function calls using managed code and the .NET Core runtime☆261Updated last year
- .NET deobfuscator and unpacker.☆169Updated 2 years ago
- Devirtualizer for Eazfuscator.NET☆173Updated 7 years ago
- Unpacking scripts for Ollydbg.☆248Updated 2 years ago
- Disable DSE and WinTcb (without breaking DRM)☆419Updated 8 years ago