0v41n / JSDefender-Deobfuscator
a simple JSDefender deobfuscator that I made with love ❤
☆18Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for JSDefender-Deobfuscator
- a simple algorithm for statically decrypting the strings of a program obfuscated with JSConfuser☆24Updated last year
- Deobfuscation of akamai DRM, they use JSScrambler☆18Updated last year
- Virtual Machine JavaScript Obfuscation☆26Updated 7 years ago
- Custom virtual machine in javascript for obfuscation purposes☆46Updated 2 years ago
- Deobfuscator for javascript samples obfuscated by obfuscator.io.☆53Updated last year
- PyArmor deobfuscator / unpacker☆25Updated 4 years ago
- Deobfuscator of the main cloudflare script☆29Updated last year
- Tool to extract nuitka compiled executables☆71Updated 5 months ago
- Tool to assist during manual decompilation of Python bytecode☆40Updated 10 months ago
- Unpack any pkg application☆69Updated last year
- for bones that are too dense☆27Updated last year
- A curated list of awesome Python reverse engineering libraries, tools and resources☆44Updated 3 months ago
- Frida hooks and helpers mostly aimed at finding crypto functions.☆35Updated last year
- ☆31Updated last month
- google recaptcha vm☆22Updated 9 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆28Updated 2 years ago
- ThreatMetrix (anti-bot/fraud-detection) solver, deobfuscator & data harvester☆28Updated last year
- A JavaScript decompiler☆113Updated last year
- Automation of the javascript deobfuscation process☆20Updated 3 weeks ago
- A streamlined tool for decoding and simplifying JavaScript obfuscated by Datadome's Interstitial challenge, enhancing readability and mai…☆25Updated 10 months ago
- Scope VM: Javascript Virtual Machine☆32Updated 6 years ago
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆90Updated last year
- jni.h compiled for Ghidra☆68Updated 4 years ago
- Obfuscated Binaries☆28Updated last year
- Anti Tamper & Anti Frida Bypass For Our Lovely LolGuard☆73Updated 2 years ago
- Non-authoritatively making Frida less (not un-!)detectable by applying some symptomatic patches. Melded with CrackerCat/strongR-frida-and…☆54Updated last week
- After IDA Pro: Things to do after installing IDA Pro☆41Updated 3 weeks ago
- Generate Frida hooks directly from JEB!☆77Updated last year