trietptm / x64dbg-ArchiveLinks
All the latest releases and files for x64dbg...
☆13Updated 4 years ago
Alternatives and similar repositories for x64dbg-Archive
Users that are interested in x64dbg-Archive are comparing it to the libraries listed below
Sorting:
- A simple and universal .NET proxy remover☆11Updated 5 years ago
- Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)☆23Updated 3 years ago
- String decryption for Agile.NET packed assemblies.☆35Updated 4 years ago
- A dynamic confuserex unpacker that relies on invoke for most things☆42Updated 5 years ago
- A library to decode EazFuscator's encrypted symbol names, if you have the password.☆43Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆15Updated 7 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆43Updated 7 years ago
- Deobfuscator for remove proxy calls methods☆27Updated 2 years ago
- Tool to find Protections used with confuserex☆28Updated 7 years ago
- Files related to video tutorials from my YouTube channel!☆12Updated 6 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆31Updated 7 years ago
- a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X☆42Updated 4 years ago
- Universal Tool Updater script☆29Updated 5 months ago
- 🔓 Decrypt strings from a .NET module dump protected by Themida, the advanced windows software protection system☆17Updated 4 years ago
- Basic Deobfuscator for SaintFuscator, Using CCFlow with this tool is recommended☆16Updated 4 years ago
- Small class to help perform syscalls.☆21Updated 6 months ago
- Unpacker for Agile.NET☆13Updated 2 years ago
- DarksVM is a modified version of KoiVM, a complex ConfuserEx plugin that made it possible to virtualize methods and other data, increasin…☆35Updated 6 years ago
- A simple and stable deobfuscator for ZenFuscator☆17Updated 2 years ago
- This tool is a plugin based version checker for .NET obfuscators.☆12Updated 9 years ago
- Simple GUI app to simplify manual string decryption with de4dot☆26Updated 3 years ago
- Simple way to disable/rename buttons from a task manager☆30Updated 5 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆47Updated 3 years ago
- An unpacker (deobfuscator) for the protector (obfuscator) Rzy Protector V2.☆55Updated 5 years ago
- Public NetGuard Deobfuscator☆64Updated 6 years ago
- VMProtect devirtualizer(WIP)☆25Updated 4 years ago
- The easiest way to remove DNGuard Invalid-MD☆16Updated 4 years ago
- StrongVM is a virtualizing protector for .NET applications.☆29Updated 2 years ago
- A simple to use, gui based program for patching .NET assemblies☆40Updated 3 years ago
- Example deobfuscate .NET Reactor 6.3.0.0 strings(ONLY STRINGS)☆21Updated 5 years ago