dnSpyEx / NRefactoryLinks
NRefactory - Refactoring Your C# Code
☆15Updated last year
Alternatives and similar repositories for NRefactory
Users that are interested in NRefactory are comparing it to the libraries listed below
Sorting:
- A specialized C# memory-accessing library☆43Updated 6 years ago
- PDB Dumping Tool☆58Updated 2 years ago
- pdb downloader☆28Updated last year
- Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained…☆37Updated 11 years ago
- Simple utility that allows you to automatically unload/reload an x64dbg plugin while developing with Visual Studio.☆24Updated 2 years ago
- Managed wrappers around the Windows API and some Native API☆35Updated 7 years ago
- A Windows native DLL injection library written in C# that supports several methods of injection.☆13Updated 6 years ago
- Windows ndiscap.sys adapter for WinPcap applications☆27Updated 9 years ago
- Windows x86 Hardware Breakpoint class for Windows >Vista☆22Updated 8 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 4 years ago
- C++ Host .NET CLR & Run a assembly directly from ressource (RT_RCDATA) without extraction disk.☆15Updated 2 years ago
- A tool to show the method info at runtime☆13Updated 5 years ago
- ntos internals☆22Updated 5 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- version 0.5.8☆17Updated 4 years ago
- Reads/writes memory, gets process/module info, injects dll, etc.☆46Updated 4 years ago
- KethoMemoryToolKit is a set of tools used by me to change OPCODES of the memory of any process running in the operating system of specifi…☆7Updated 4 years ago
- de4dot mod by HTC & Ngôn Nguyễn☆28Updated 4 years ago
- Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying t…☆30Updated 8 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 7 years ago
- Add export function and convert exe to dll☆26Updated 4 years ago
- A high-level crypto library for .NET☆9Updated 11 years ago
- simple WMI Viewer☆21Updated 5 years ago
- Plugin to patch and remove ASLR from PE files on x64dbg☆39Updated 2 years ago
- Show Window Stations, Desktops and top level windows☆15Updated 2 years ago
- Remote Control software☆10Updated 7 years ago
- A template for projects using both libPeConv and MS Detours☆15Updated 2 years ago
- ☆16Updated 4 years ago
- Windows system repair tool☆20Updated 4 years ago
- Using Undocumented NTDLL Functions to Read/Write/Delete File☆18Updated 4 years ago