mrT4ntr4 / VirtualGuard-Devirt
Devirtualizer for VirtualGuard Protector using AsmResolver
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for VirtualGuard-Devirt
- devirtualizer for memevm☆16Updated 4 years ago
- Mathematical Operation Simplifier for .NET Applications☆16Updated 5 years ago
- Deobfuscator for remove proxy calls methods☆21Updated last year
- JITK - JIT Killer is hooker for clrjit☆29Updated last year
- 📦 de4dot deobfuscator with full support for VirtualGuard☆17Updated last year
- Example deobfuscate .NET Reactor 6.3.0.0 strings(ONLY STRINGS)☆19Updated 4 years ago
- AMx64 is a simulated 64-bit environment that can interpret nasm-like asm code. It allows a usage of different 64-bit registers and 64-bit…☆23Updated 10 months ago
- Deobfuscator for NetShield Protector☆18Updated last year
- Utility that tries to generate every single CIL opcode possible in a valid context.☆26Updated 2 years ago
- ☆32Updated 9 months ago
- ☆30Updated 2 years ago
- Fix VMProtect 3.xx (tested 3.0.9 to 3.5.0)☆16Updated 2 years ago
- VMProtect devirtualizer(WIP)☆25Updated 3 years ago
- Works with KoiVM/EazVM/AgileVM☆24Updated 5 years ago
- Simple Application Restore Obfuscated Calls Made By Agile.Net (CilSecure)☆16Updated 2 years ago
- x64dbg python3 plugin☆21Updated 11 months ago
- Dump .net assembly from a native loader which uses ClrCreateinstance☆53Updated 2 years ago
- CTF writeups☆34Updated this week
- ☆36Updated 2 years ago
- A really basic emulator to understand how IL code works.☆54Updated 2 years ago
- Unpacker for ILProtector☆27Updated last year
- ☆21Updated last year
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 3 years ago
- kernel driver used to monitor the activity of BadlionAnticheat.sys by patching its IAT☆32Updated 3 years ago
- ☆29Updated 4 years ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- Helper scripts for analyzing NativeAOT compiled .NET binaries with Ghidra☆62Updated last year
- A project on the Unicorn emulator to emulate the code of Pe files in windows☆19Updated 2 months ago
- Simple String Cleaner for .NET Reactor 6.7.0.0 using Invoke☆9Updated 3 years ago