Pusty / Obfuscat
Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.
☆33Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for Obfuscat
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 3 months ago
- Playing with LLVM passes☆35Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- Implementation of sllvm obfuscator☆61Updated 2 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- IDA plugin to aid with Swift reverse engineering☆22Updated 2 weeks ago
- devirtualization vmprotect☆61Updated last year
- Triton based symbolic emulator☆16Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆13Updated 2 years ago
- Inlay hints for hex-rays☆24Updated last month
- Tool that automates some useful structure routines in IDA PRO☆74Updated 7 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆25Updated last week
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆30Updated last month
- Frida's setHardwareWatchpoint tutorial☆21Updated 3 weeks ago
- virtualization obfuscator inspired by juhajong/vm-obfuscator☆56Updated 4 years ago
- A journal for $6,000 Riot Vanguard bounty.☆57Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆73Updated 3 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- Example of hooking native functions in Android apps using Frida and JEB. Includes JNI analysis, sample app, and step-by-step guide for se…☆19Updated 3 months ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 3 years ago
- ☆28Updated last year
- Me fockin' pe protector☆44Updated last year
- genpatch is IDA plugin that generates a python script for patching binary☆31Updated 10 months ago