DiANa-deobfuscation-2020 / DiANa
☆36Updated 2 years ago
Alternatives and similar repositories for DiANa:
Users that are interested in DiANa are comparing it to the libraries listed below
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆166Updated 2 years ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆62Updated 3 years ago
- Library for Capstone instruction to LLVM IR translation☆44Updated 7 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆55Updated 2 years ago
- break ollvm.☆98Updated 4 years ago
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆45Updated 3 years ago
- MBA-Blast is a tool for simplification of MBA expressions.☆63Updated 3 years ago
- fork 自 https://gitlab.com/eshard/d810 添加了参考文章、测试样本,作为备份。☆12Updated 3 years ago
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆65Updated 5 years ago
- Display Hex-Rays Microcode☆236Updated 2 years ago
- Hardware Assisted Unpacking of Android Apps☆55Updated 3 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆41Updated 4 years ago
- A IDA plugin to show ARM MSRs nicely☆83Updated 2 years ago
- nanoMIPS IDA plugin☆68Updated 3 years ago
- A dynamic analysis platform for Android☆42Updated 5 years ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆82Updated last year
- Hex-Rays OLLVM Deobfuscator and MicroCode Explorer☆138Updated 4 years ago
- An IntelliJ IDEA plugin for working on Ghidra Extensions.☆98Updated 10 months ago
- anti ollvm like flat/bcf/sub☆73Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Some reverse-engineering scripts☆113Updated 5 years ago
- ☆41Updated 10 months ago
- idc脚本, IDAPython脚本, ida插件等.☆23Updated 2 years ago
- Adaptive Unpacking Android Packed Applications☆37Updated 2 years ago
- Tools for inspecting C++ code and STL objects with Frida☆31Updated 3 years ago
- Rizzo plugin by devttys0, ported to IDA 7☆56Updated 6 years ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆47Updated 8 years ago
- Repository of code I've written during my twitch stream, "F'ing Around with Binary Ninja"☆107Updated 3 years ago
- Toy LLVM obfuscator pass☆71Updated 3 years ago