holly-hacker / Confuser.Protections.HoLLy
Extra protection modules for ConfuserEx
☆66Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Confuser.Protections.HoLLy
- New and modified (ConfuserEx) protections☆59Updated 5 years ago
- Transforms all types to generics, and all constructor calls and method calls into generic call factories.☆31Updated 5 years ago
- ☆101Updated 5 years ago
- .NET Virtualization made in C#☆89Updated 3 years ago
- A dnlib fork make to compensate my lasyness.☆9Updated 5 years ago
- A hook proof of concept with no native dependencies. Hook both .NET methods (even framework methods) and Native methods entirely in .NET.☆73Updated 6 years ago
- de4dot deobfuscator with full support for vanilla ConfuserEx☆20Updated 6 years ago
- A base for creating inliners for .NET deobfuscation☆22Updated 6 years ago
- A simple to use .NET JIT compiler interface.☆28Updated 8 years ago
- Implements performant ReadProcessMemory and WriteProcessMemory with generic type parameters using InlineIL☆74Updated 2 years ago
- Java class file inspection library for .NET.☆49Updated 3 years ago
- A simple tool for converting strings to unmanaged methods using AsmResolver.☆56Updated last year
- Decrypts strings dynamically, using https://github.com/Washi1337/AsmResolver☆26Updated 4 years ago
- A quick way to check for the presence of dnSpy hooks in memory☆59Updated 2 years ago
- Crisis Anti-Debug and Anti-Debugger Protection for C# Applications☆45Updated 3 years ago
- ☆25Updated 7 years ago
- A library to decode EazFuscator's encrypted symbol names, if you have the password.☆38Updated 5 years ago