CryptoExperts / wyverse
White-box analytic framework based on LLVM
☆39Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for wyverse
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- A documentation of several Tigress obfuscation passes and an attempt to simplify Mixed Boolean-Arithmetic (MBA) expressions.☆21Updated 2 years ago
- Decode machine code into VEX IR and translate into LLVM IR☆25Updated 5 years ago
- LLVM based devirtualization PoC’s.☆20Updated 2 years ago
- ☆39Updated 3 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- ☆21Updated 4 months ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆20Updated 3 years ago
- Binary Ninja plugin for automating VMProtect analysis☆57Updated last year
- ☆30Updated 4 years ago
- BigMap integration on AFL++☆15Updated 3 years ago
- Library for Capstone instruction to LLVM IR translation☆42Updated 6 years ago
- Exemplary LLVM function pass implementing Control Flow Flattening.☆16Updated 6 years ago
- Obfuscator based on logic-bombs☆65Updated 4 years ago
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- obfuscation that aims to not stand out☆22Updated 2 years ago
- An approach to detect opaque predicates by identifying the damage caused by the obfuscation.☆27Updated 3 years ago
- a code virtualizer based on angr☆27Updated last year
- Tools for building TIL for IDA SDK & exporting them to python wrapper☆19Updated last year
- Binary Ninja MLIL to LLVM IR lifter☆14Updated 3 years ago
- funky fun fuzzer☆11Updated 3 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- Triton based symbolic emulator☆16Updated 2 years ago
- Signedness-Agnostic Strided-Interval☆35Updated 5 years ago
- expansion of afl-unicorn using c++☆28Updated 5 years ago
- jsfunfuzz patched to fuzz v8☆12Updated 4 years ago
- Ghidra plugin that adds a window showing the high P-code for the current function.☆14Updated last year