Pusty / ObfuscatLinks
Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.
☆37Updated last year
Alternatives and similar repositories for Obfuscat
Users that are interested in Obfuscat are comparing it to the libraries listed below
Sorting:
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆65Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- Disassembler for Zeus VM custom instruction set☆28Updated last year
- Easy-to-use Android library for tampering detection, with a sample app included☆56Updated 3 months ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆60Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆155Updated 2 weeks ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆105Updated 4 years ago
- Windows Minidump loader for Ghidra☆29Updated 2 years ago
- llvm powered deobfuscation of a vm-based protection☆38Updated 2 months ago
- genpatch is IDA plugin that generates a python script for patching binary☆36Updated last year
- LLVM obfuscation pass, flattening at the basic block's level and turning each basic block into a dispacher and each instruction into a ne…☆47Updated 3 years ago
- IDA Type Info Libraries for RE☆31Updated 6 months ago
- ☆25Updated 8 months ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- LLDB based debugger for Linux Kernel☆25Updated 3 months ago
- ☆28Updated 2 years ago
- Playing with LLVM passes☆36Updated last year
- This is the PoC of a dynamic lifter and deobfuscator with collecting trace.☆35Updated last year
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- Simple x64dbg plugin to save a full memory dump☆50Updated 2 years ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated 11 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆67Updated last year
- LLVM based obfuscation engine☆95Updated 3 weeks ago
- ☆25Updated last month
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated 2 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆38Updated 3 years ago
- A Windows API hooking library !☆31Updated 2 years ago