DSTCyber / safe-deobs
A static deobfuscator for JavaScript Malware
☆13Updated 5 years ago
Alternatives and similar repositories for safe-deobs:
Users that are interested in safe-deobs are comparing it to the libraries listed below
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- "Reversing WebAssembly Module 101" Workshop (NorthSec 2019, hack.lu 2019)☆19Updated 4 years ago
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆98Updated 7 years ago
- AndrODet: An Adaptive Android Obfuscation Detector☆32Updated 2 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- ☆18Updated 7 years ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- Some tee/trustzone helper stuff☆52Updated 5 years ago
- r2 plugin for Dwarf☆29Updated 5 years ago
- ☆31Updated 4 years ago
- Scope VM: Javascript Virtual Machine☆32Updated 6 years ago
- Clone of the IDAPython repo☆24Updated 10 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆9Updated 5 years ago
- A plugin to integrate the Frida dynamic instrumentation toolkit into Binary Ninja.☆59Updated 4 years ago
- [Digital Whisper] Reverse Engineering Automation Article - Source Codes☆67Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 8 months ago
- Simple proto parser with a gui☆19Updated 4 years ago
- InHouse safetynet killer☆30Updated 5 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 3 years ago
- A dynamic analysis platform for Android☆42Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆71Updated 6 years ago
- KLEESpectre is a symbolic execution engine with speculation semantic and cache modelling☆34Updated 5 years ago
- CPython bytecode instrumentation and forkserver tools for fuzzing pure python and mixed python/c code using AFL☆30Updated 4 years ago
- KLEE-TAINT - Klee with taint analysis support☆70Updated 7 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆31Updated 3 years ago
- AIL: The angr Intermediate Language.☆32Updated this week
- Automated library compilation and PDB annotation with CMake and IDA Pro☆21Updated 6 years ago
- A blanked execution framework based on the Unicorn engine☆19Updated 8 years ago
- A repository with binaries for angr tests and examples.☆62Updated this week