Skip to content
View nelfo's full-sized avatar
💦
💦
  • Ukraine

Organizations

@advance-tech-project @Team-Enterial

Block or report nelfo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
5 stars written in C++
Clear filter

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,921 339 Updated Aug 8, 2021

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

C++ 931 297 Updated Jan 17, 2023

SimpleSvmHook is a research purpose hypervisor for Windows on AMD processors.

C++ 346 69 Updated Feb 18, 2021

VMProtect 2.x-3.x x64 Import Deobfuscator

C++ 246 41 Updated Jan 6, 2024

x86 PE Mutator

C++ 211 34 Updated Dec 24, 2022