Colton1skees / DnaLinks
LLVM based static binary analysis framework
☆253Updated 4 months ago
Alternatives and similar repositories for Dna
Users that are interested in Dna are comparing it to the libraries listed below
Sorting:
- Hardening code obfuscation against automated attacks☆139Updated last year
- ☆201Updated last year
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆292Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- Debugger Anti-Detection Benchmark☆347Updated 2 weeks ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆161Updated last year
- Port of MBA Solver SiMBA to C/C++ (MBA deobfuscation in real world applications)☆87Updated 2 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆146Updated 11 months ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- compile-time control flow obfuscation using mba☆189Updated 2 years ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆208Updated 4 months ago
- ☆150Updated 2 months ago
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆95Updated last month
- Repository for the code snippets from the AllThingsIDA video channel☆111Updated 2 months ago
- Native code virtualizer for x64 binaries☆497Updated 7 months ago
- x64dbg plugin for running python3 script. Focus on doing malware analyst and unpacking☆57Updated 5 months ago
- ☆54Updated 5 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆152Updated 10 months ago
- Reimplementation of Microsoft's Warbird obuscator☆133Updated last year
- Rewrite and obfuscate code in compiled binaries☆208Updated last week
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆372Updated 8 months ago
- IDA Pro plugin to make bitfield accesses easier to grep☆241Updated 2 weeks ago
- Workshop Material on VM-based Deobfuscation☆193Updated 3 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆154Updated 4 months ago
- An intuitive query API for IDA Pro☆158Updated 4 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆159Updated last month
- Rust symbol recovery tool☆68Updated last month
- An x86-64 Code Virtualizer☆274Updated 10 months ago
- A collection of themes based on pastel colors, created for reverse engineers☆148Updated 3 months ago
- Python bindings for the Icicle emulator.☆36Updated 3 months ago