Skip to content
View nelfo's full-sized avatar
💦
💦
  • Ukraine

Organizations

@advance-tech-project @Team-Enterial

Block or report nelfo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

VMProtect 2.x-3.x x64 Import Deobfuscator

C++ 246 41 Updated Jan 6, 2024

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

C++ 931 297 Updated Jan 17, 2023

Vmware Hardened VM detection mitigation loader (anti anti-vm)

C 1,730 466 Updated Dec 2, 2022

SimpleSvmHook is a research purpose hypervisor for Windows on AMD processors.

C++ 346 69 Updated Feb 18, 2021

A detailed analysis of the SCP: SL anti-cheat

29 5 Updated Aug 12, 2022

x86 PE Mutator

C++ 211 34 Updated Dec 24, 2022

Manual mapper that uses PTE manipulation, Virtual Address Descriptor (VAD) manipulation, and forceful memory allocation to hide executable pages. (VAD hide / NX bit swapping)

C 280 90 Updated Jan 29, 2022

Anime Girls Holding Programming Books

18,756 933 Updated Aug 21, 2024

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Python 1,005 188 Updated Aug 19, 2023

State-of-the-art native debugging tools

C 2,851 374 Updated Sep 19, 2024

Code Deobfuscator x86_32/64

Pascal 48 9 Updated Aug 16, 2022

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,496 1,331 Updated Sep 21, 2024

Code Deobfuscator

Pascal 53 15 Updated Feb 3, 2016

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,922 339 Updated Aug 8, 2021