CKCat / d810
fork 自 https://gitlab.com/eshard/d810 添加了参考文章、测试样本,作为备份。
☆12Updated 3 years ago
Alternatives and similar repositories for d810:
Users that are interested in d810 are comparing it to the libraries listed below
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆45Updated 3 years ago
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆124Updated last year
- Toy LLVM obfuscator pass☆71Updated 3 years ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆62Updated 3 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆35Updated 3 weeks ago
- LLVM Obfuscation Pass☆20Updated 2 months ago
- ollvm de-obfuscator☆59Updated 3 years ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- a code virtualizer based on angr☆29Updated 2 years ago
- 内核硬件调试器模块,rootkit操作 dump☆34Updated 3 years ago
- Tools for inspecting C++ code and STL objects with Frida☆31Updated 3 years ago
- Library for Capstone instruction to LLVM IR translation☆44Updated 7 years ago
- ☆31Updated 3 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆115Updated 6 months ago
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆34Updated 11 months ago
- deobfuscation BR☆41Updated 11 months ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆166Updated 2 years ago
- ☆36Updated 2 years ago
- nanoMIPS IDA plugin☆68Updated 3 years ago
- IDA Pro plugin that displays all comments in a database☆65Updated 6 months ago
- A program to read and modify the memory of other processes.☆17Updated last year
- a plugin for ida of version 7.2 to help know F5 window codes better☆54Updated 5 years ago
- ☆36Updated 2 years ago
- VMProtectTest☆37Updated 2 years ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 2 years ago
- Resume FuncOutline by idapython☆27Updated 6 months ago
- Obfuscator based on logic-bombs☆65Updated 4 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆27Updated 4 years ago
- User-friendly reference finder in IDA☆39Updated 2 years ago
- a poc implementation arm64 tracer based on simulation☆52Updated 3 years ago