Pinned Repositories
.NET-Deobfuscator
Lists of .NET Deobfuscator and Unpacker (Open Source)
.NET-Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
.NET-Virtualized-Apps-Patcher
Works with KoiVM/EazVM/AgileVM
.NetReactorStringDecryptor
A string decryptor for .net reactor 6x
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Babel-Deobfuscator
Babel-Deobfuscator is an open-source deobfuscator for Babel Obfuscator.
Cawk-VM-Devirter-Lenskiy
ILProtectorUnpacker
VMAttack
An automated VM disassembler and devirtualization tool [WIP!]
VMProtect-3-5-DEvirt
VMProtect, VMP, Devirter, 3,5
sunwm518's Repositories
sunwm518/VMProtect-3-5-DEvirt
VMProtect, VMP, Devirter, 3,5
sunwm518/dnSpy
Revival of the well known .NET debugger and assembly editor, dnSpy
sunwm518/VMAttack
An automated VM disassembler and devirtualization tool [WIP!]
sunwm518/.NET-Deobfuscator
Lists of .NET Deobfuscator and Unpacker (Open Source)
sunwm518/bobalkkagi
Themida 3.x unpacking, unwrapping and devirtualization(future)
sunwm518/de4dot
.NET deobfuscator and unpacker.
sunwm518/EazFixer
A deobfuscation tool for Eazfuscator.
sunwm518/KsDumper-11
A revival of the classic and legendary KsDumper
sunwm518/OldRod
An automated KoiVM devirtualisation utility
sunwm518/Themidie
x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)
sunwm518/unlicense
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
sunwm518/UseEveryOpCode
Utility that tries to generate every single CIL opcode possible in a valid context.
sunwm518/Ventoy
A new bootable USB solution.
sunwm518/VMUnprotect
VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.
sunwm518/AgileDotNetSlayer
A simple and open source (GPLv3) deobfuscator for Agile.NET
sunwm518/AsmResolver
A library for editing PE files with full .NET metadata support
sunwm518/AheadLibEx
sunwm518/EazyDevirt
A tool for automatically reconstructing IL code from an assembly virtualized with Eazfuscator.NET
sunwm518/Echo
Generic static analysis framework.
sunwm518/ida_dll_shim
Enables using HexRays Decompiler v7.6 and v7.7 with IDA 8.x
sunwm518/JitDumper
sunwm518/Malware-analysis-and-Reverse-engineering
Some of my publicly available Malware analysis and Reverse engineering.
sunwm518/MobileCTF
体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图
sunwm518/NetReactorSlayer
A deobfuscator for .NET Reactor
sunwm518/NoVmp
Static devirtualizer for VMProtect x64 3.x. powered by VTIL.
sunwm518/TitanHide
Hiding kernel-driver for x86/x64.
sunwm518/VMP-Imports-Deobfuscator
VMProtect 2.x-3.x x64 Import Deobfuscator
sunwm518/vmp_fixiat
fix vmp-iat by unicorn and capstone
sunwm518/vmprotect-3.5.1
sunwm518/XAPKDetector
APK/DEX detector for Windows, Linux and MacOS.