DSTCyber / safe-deobs
A static deobfuscator for JavaScript Malware
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for safe-deobs
- ☆30Updated 4 years ago
- IDA Python's idc.py <= 7.3 compatibility module☆21Updated 5 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆28Updated 7 years ago
- A blanked execution framework based on the Unicorn engine☆18Updated 7 years ago
- Simple proto parser with a gui☆18Updated 3 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆70Updated 6 years ago
- Ghidra consonance and make it more ida-ish☆15Updated 5 years ago
- Fuzzing framework to target native components of android applications☆15Updated 2 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆18Updated last year
- Models and code for the paper: In Nomine Function: Naming Functions in Stripped Binaries with Neural Networks☆18Updated 3 years ago
- r2 plugin for Dwarf☆29Updated 4 years ago
- Assembled Labeled Library for Static Analysis Research - Debian packages built for 6 architectures, storing compiler artifacts, binaries…☆27Updated 3 years ago
- Evaluating function diffing existing techniques☆11Updated 5 years ago
- ☆9Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- An extension to load Ghidra scripts written in Scala☆28Updated this week
- A smali emulator.☆24Updated 6 years ago
- Default query sets for Joern☆24Updated 3 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 2 years ago
- Some tee/trustzone helper stuff☆49Updated 5 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆9Updated 4 years ago
- Some glue facilitating remote use of IDA (the Interactive DisAssembler) Python API.☆77Updated 4 years ago
- ☆17Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Java-layer Android Malware Simplifier☆26Updated 2 years ago
- Java integration for Hex-Rays IDA Pro☆26Updated 7 years ago
- Neural Variable Renaming for Decompiled Binaries☆44Updated 4 years ago