Skip to content

Instantly share code, notes, and snippets.

@gostrafx
Last active May 9, 2025 01:55
Show Gist options
  • Save gostrafx/5e4cad8efe45cd7e82767ba328adc0c8 to your computer and use it in GitHub Desktop.
Save gostrafx/5e4cad8efe45cd7e82767ba328adc0c8 to your computer and use it in GitHub Desktop.

Organized Repository and Tool Collection: Code Obfuscation

πŸ› οΈ Analysis / Reverse Engineering Tools

  • IDA Pro
  • Ghidra
  • Binary Ninja
  • Hopper Disassembler
  • x64dbg
  • OllyDbg
  • Immunity Debugger
  • Tridnet
  • Bintext
  • PeStudio
  • CFF Explorer
  • Cheat Engine
  • WinDbg
  • Radare2
  • Cutter
  • angr
  • Python + pwntools
  • RemedyBG
  • LLDB
  • Valgrind
  • strace / ltrace
  • Syser Kernel Debugger
  • PANDA (Platform for Architecture-Neutral Dynamic Analysis)
  • Triton (Dynamic Binary Analysis with Symbolic Execution)
  • EDB (Evan's Debugger)
  • PE-bear
  • Cerbero Suite Advanced – Advanced analysis tool for malware, PE files, scripts, etc.
  • LordPE – PE file editor and unpacker.
  • Exeinfo PE – Executable packer identifier and basic analyzer.
  • PEView – PE file structure viewer.
  • Code-browser
  • DevExtras CodeReflect
  • FLARE-FLOSS
  • Autopsy
  • API Monitor (rohitab.com)
  • DebugView -> DbgView
  • EXE Explorer

🌐 Network and Monitoring Tools

  • Binwalk v3
  • WPE PRO
  • Fakenet
  • Wireshark
  • Proxifier
  • Process Monitor
  • Process Hacker
  • Process Governor
  • Procdot
  • Sysinternals Suite
  • Volatility

πŸ“± Mobile / Dynamic Instrumentation Tools

  • Frida (Android)
  • Radare2

🧰 Development & File Utilities

  • exe2aut – Converts executable files to AutoIt scripts (reverse AutoIt).
  • Total Commander – Advanced file manager with plugin support.
  • WinMerge – File and folder comparison/diff tool.
  • Boxstarter
  • HSM Commander

🧬 System Monitoring & Analysis

  • Regshot – Registry snapshot comparison tool (useful for tracking system changes).

πŸ§ͺ Hex Editing

  • HxD – Hex editor for raw disk editing, RAM, and files.
  • Hex Workshop – Comprehensive hex editor with structure viewer, CRC calculation, etc.

C# Obfuscators

Open Source

Commercial/Closed Source

  • Crypto Obfuscator
  • Babel Obfuscator
  • ConfuserEx
  • Confuser 1.9
  • UnconfuserEx
  • Dotfuscator
  • Dotfuscator CE
  • Obfuscar
  • VMProtect
  • SecureByte
  • Z1ON v2.2
  • SmartAssembly
  • Eazfuscator.NET
  • ILProtector
  • NETGuard
  • Babel.NET
  • DNGuard
  • BitHelmet Obfuscator
  • Armored
  • Spices.Net
  • ByteHide Shield
  • de4dot
  • Reflector

πŸ›‘οΈ Obfuscators / Protectors

  • DeepSea Obfuscator
  • Codewall
  • SmartAssembly
  • Cryptor Obfuscator
  • Yano
  • Aegis Crypter
  • The Enigma Protector
  • IntelliProtector
  • Themida
  • .NET Reactor

πŸ› οΈ Tools (Offset Locator / PE Tools)

  • Offset Locator
  • PE Explorer

JavaScript Obfuscators

Python Obfuscators

Advanced Protection Techniques

  • Native AOT Compilation
  • IL Weaving Tools
  • Manual Code Protection Methods

Document Conversion & Analysis

Collections & References

  • Mono.Cecil
  • dnSpy
  • Reflexil
  • ILSpy
  • SharpDisasm
  • Frida
  • ClrMamePro
  • Cuckoo Sandbox
  • PeNet
  • SharpReflex
  • memory.dll
  • Harmony
  • dnlib

.NET Injection Tools

  • EasyHook
  • Winject
  • DotNet Injector
  • Injecting.NET
  • GH Injector
  • ClrMd
  • Mono Injection Tools
    • Mono Injector
    • SharpMonoInjector
  • Multi-Platform Injection Tools
    • Xenos Injector
    • AssemblySharpInjector
  • Process Manipulation & Analysis Tools
    • SimpleInjector
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment