Pusty / Obfuscat
Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.
☆34Updated last year
Alternatives and similar repositories for Obfuscat:
Users that are interested in Obfuscat are comparing it to the libraries listed below
- A journal for $6,000 Riot Vanguard bounty.☆59Updated last year
- Playing with LLVM passes☆36Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆62Updated last year
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 3 years ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Implementation of sllvm obfuscator☆63Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆13Updated 2 years ago
- ☆25Updated 2 months ago
- Custom instruction length for hex-rays☆17Updated 2 weeks ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆62Updated 10 months ago
- devirtualization vmprotect☆61Updated last year
- Tool that automates some useful structure routines in IDA PRO☆75Updated 9 months ago
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆28Updated 2 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- ☆15Updated last year
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- Me fockin' pe protector☆45Updated 2 years ago
- A GKI Android kernel driver(ARMv8.3) template compiled by llvm-msvc☆33Updated 8 months ago
- Disassembler for Zeus VM custom instruction set☆27Updated 11 months ago
- ☆19Updated 7 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 6 months ago
- ☆18Updated 3 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- ☆32Updated 11 months ago