Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/void-stack/VMUnprotect.Dumper

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.
https://github.com/void-stack/VMUnprotect.Dumper

antitamper deobfuscator dotnet dumper unpacker vmp vmprotect

Last synced: about 2 months ago
JSON representation

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

Awesome Lists containing this project

README

        



VMUnprotect.Dumper



VMUnprotect.Dumper is a project engaged in hunting tampered VMProtect assemblies. It makes use of AsmResolver to dynamically unpack VMP protected assembly. Works on VMProtect 3.7.0 (Latest) and few versions back.


appveyor-ci
appveyor-ci

# Before usage of VMUnprotect.Dumper

# After usage of VMUnprotect.Dumper

# Usage
```sh
VMUnprotect.Dumper.exe example.vmp.exe
```
> If the target app has a different framework, it probably won't work. Compile it yourself for your needs.

### Checkout also:
* [VMUnprotect](https://github.com/void-stack/VMUnprotect) - VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

# Credits
* [wwh1004](https://github.com/wwh1004) - Idea.
* [(Discord) MrToms#1244]() - Resources

This tool uses the following (open source) software:
* [AsmResolver](https://github.com/Washi1337/AsmResolver) by [Washi](https://github.com/Washi1337), licensed under the MIT license, for reading/writing assemblies.

## 💵 Want to buy me a Coffee?
- Donate BTC at `bc1q048wrqztka5x2syt9mtj68uuf73vqry60s38vf`
- Donate ETH at `0x86b2C17C94A1E6f35d498d17a37dc1f8A715139b`