Skip to content
View Nicholas-Souza's full-sized avatar
🔦
🔦
  • Unifil
  • Londrina, Brazil, Earth
  • 19:16 (UTC -12:00)

Highlights

  • Pro
Block or Report

Block or report Nicholas-Souza

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

⚙️ .NET

.Net reversing stuffs
20 repositories

.NET deobfuscator and unpacker.

C# 6,820 2,667 Updated Aug 29, 2020

.NET deobfuscator and unpacker.

C# 162 48 Updated Oct 2, 2022

De4dot MOD with few unpackers added

C# 14 2 Updated Oct 11, 2016

de4dot fixed to handle "anti-de4dot" interface adder

31 14 Updated Jun 6, 2020

📦 de4dot deobfuscator with full support for vanilla ConfuserEx

C# 485 122 Updated Mar 9, 2020

Simple GUI app to simplify manual string decryption with de4dot

C# 26 3 Updated Jan 25, 2022

Reads and writes .NET assemblies and modules

C# 2,093 579 Updated May 30, 2024

The .NET Assembly Editor

C# 1,485 259 Updated Jan 27, 2023

.NET Assembly Dumper

C# 791 188 Updated Feb 2, 2023

This program help you with unpacking vmprotect

C# 177 56 Updated Apr 10, 2021

An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor

C# 886 206 Updated Jul 12, 2024

.NET Assemblies Deobfuscator.

63 26 Updated Jun 28, 2022

Resources, tools about .net reverse engineering.

78 16 Updated May 16, 2020

Full Deobfuscator for PEUnion 4.0.0 (.NET & PE32)

C# 23 7 Updated Apr 21, 2022
C++ 96 50 Updated Aug 11, 2022

Dumping processes using the power of kernel space !

C# 952 219 Updated Nov 6, 2023

Deobfuscator for Confuser 1.9.0.0 release

C# 145 62 Updated Apr 25, 2018

Reverse Engineering Tools (deobf, decompiler etc..)

179 60 Updated Jul 1, 2023

A deobfuscation tool for Eazfuscator.

C# 370 125 Updated Jun 20, 2023

A dynamic VMP dumper and import fixer, powered by VTIL.

C++ 1,068 211 Updated Nov 4, 2020