beatcracker / VSCELicenseLinks
PowerShell module to get and set Visual Studio Community Edition license expiration date in registry
☆319Updated 3 years ago
Alternatives and similar repositories for VSCELicense
Users that are interested in VSCELicense are comparing it to the libraries listed below
Sorting:
- PowerShell module + MSI to (automatically) reset Visual Studio Community Edition license expiration date☆61Updated 4 years ago
- strings2: An improved strings extraction tool.☆346Updated 3 years ago
- Automatically exported from code.google.com/p/simple-assembly-exploror☆259Updated 10 years ago
- Automatic generate dll wrapper for code injection.☆173Updated 3 months ago
- 📦 de4dot deobfuscator with full support for vanilla ConfuserEx☆550Updated 5 years ago
- Snowman Decompiler for x64dbg (LOOKING FOR MAINTAINER)☆319Updated 5 years ago
- Launch processes with TrustedInstaller privilege☆431Updated 6 years ago
- Windows System Explorer☆867Updated last year
- Portable Executable Explorer version 2☆451Updated last year
- ISx is an InstallShield installer extractor☆211Updated 3 months ago
- ☆196Updated 9 years ago
- Dump native and .NET assemblies☆434Updated 7 years ago
- Open Source RAM Disk☆475Updated 3 years ago
- Pseudo WIN32 version.dll for hackers☆58Updated 3 years ago
- These are highly unstable, buggy, incomplete plugins that are not included with Process Hacker by default.☆331Updated 3 years ago
- A tool to view and extract the contents of an Windows Installer (.msi) file.☆1,559Updated 2 weeks ago
- WinSpy++☆484Updated 2 years ago
- Free deobfuscator for ConfuserEx.☆415Updated 5 years ago
- Interactive Delphi Reconstructor☆1,067Updated 2 years ago
- Portable Executable (PE) library written in .Net☆630Updated 2 months ago
- Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSi…☆759Updated 5 years ago
- PE Tools - Portable executable (PE) manipulation toolkit☆1,138Updated this week
- PDBRipper is a utility for extract an information from PDB-files.☆853Updated this week
- The Delphi Hand Rake☆169Updated last week
- ☆243Updated 8 years ago
- Total Registry - enhanced Registry editor/viewer☆1,540Updated last month
- Windows Object Explorer 64-bit☆1,828Updated 3 weeks ago
- A simple tool for merging DLLs into executables with PEB-invisible mapping.☆287Updated 9 months ago
- Hook native API with C#☆205Updated 2 years ago
- A dnSpy extension to aid reversing of obfuscated assemblies☆366Updated 2 years ago