Speedi13 / WMISpoofer
Forked from ccman32! WMISpoofer allows you to spoof information which other applications read from the Windows Management Instrumentation (WMI).
☆13Updated 7 years ago
Alternatives and similar repositories for WMISpoofer:
Users that are interested in WMISpoofer are comparing it to the libraries listed below
- THIS PROJECT IS DISCONTINUED! WMISpoofer allows you to spoof information which other applications read from the Windows Management Instru…☆60Updated 7 years ago
- IDA Keygen☆49Updated last year
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 6 years ago
- ☆19Updated 4 years ago
- A simple to use, gui based program for patching .NET assemblies☆40Updated 2 years ago
- A driver to make windows ignore Access Control when accessing files☆65Updated 3 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- RozDll by ROZBUD is a Powerful Reverse Engineering Tool that creates Hijacked DLLs and Standard Patchers. RozDll Is used In Software Veri…☆41Updated last month
- simple tool to dump android process memory☆40Updated 5 years ago
- A Deobfuscator for Crypto Obfuscator☆104Updated 5 years ago
- Extract and decrypt CheatEngine trainers from executables☆39Updated 6 years ago
- Generate Code-Signing Certificates by clicking only one button.☆30Updated 6 years ago
- Tool to unpack .net assemblies packed by BoxedAppPacker☆24Updated 7 years ago
- [WIP] A next-generation protector for .NET applications (.NET Framework, .NET Core, and more)☆49Updated 3 years ago
- Unity il2cpp reverse engineer☆34Updated 8 months ago
- ☆15Updated 6 years ago
- String decryption for Agile.NET packed assemblies.☆34Updated 3 years ago
- Try to hide Sndboxie☆72Updated 2 years ago
- diablo2oo2's Universal Patcher - [dUP]☆58Updated 3 years ago
- Example deobfuscate .NET Reactor 6.3.0.0 strings(ONLY STRINGS)☆20Updated 4 years ago
- One DLL to redirect them all to a SOCKS5 server.☆51Updated last year
- 📦 de4dot deobfuscator with full support for VirtualGuard☆22Updated 2 years ago
- Simple command-line tool to apply patches exported by x64dbg to running processes☆54Updated 7 years ago
- Rust bindings for vmread☆17Updated 5 years ago
- Tool to find Protections used with confuserex☆28Updated 6 years ago
- A C# implementation of the Cheat Engine Server for Windows☆20Updated last year
- ☆25Updated 4 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆42Updated 5 years ago
- Short example cheat tables for Cheat Engine☆49Updated 2 years ago
- API logging Library for Buster Sandbox Analyzer☆51Updated 4 years ago