DSTCyber / safe-deobs
A static deobfuscator for JavaScript Malware
☆13Updated 4 years ago
Alternatives and similar repositories for safe-deobs:
Users that are interested in safe-deobs are comparing it to the libraries listed below
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- Some tee/trustzone helper stuff☆50Updated 5 years ago
- A dynamic analysis platform for Android☆42Updated 5 years ago
- ☆30Updated 4 years ago
- ☆9Updated 5 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆45Updated 8 years ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆46Updated 8 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆28Updated 7 years ago
- ARMv7 architecture plugin☆40Updated 10 months ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- ☆13Updated 8 years ago
- AndrODet: An Adaptive Android Obfuscation Detector☆32Updated 2 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆70Updated 6 years ago
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆98Updated 7 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆35Updated 7 years ago
- Automated library compilation and PDB annotation with CMake and IDA Pro☆20Updated 6 years ago
- The Binary Mutation code based on Uroboros☆14Updated 5 years ago
- ☆10Updated 2 months ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- Code for my blog post on using S2E for malware analysis☆25Updated 5 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- A blanked execution framework based on the Unicorn engine☆19Updated 7 years ago
- ☆20Updated 7 years ago
- This is an example library to show how to fuzz with AFL++ only the code modified by the last commit.☆17Updated 4 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆9Updated 4 years ago
- KLEE-TAINT - Klee with taint analysis support☆72Updated 7 years ago