Qwokka / Cetus
Browser extension for hacking WebAssembly games a la Cheat Engine
☆535Updated 11 months ago
Alternatives and similar repositories for Cetus:
Users that are interested in Cetus are comparing it to the libraries listed below
- Javascript library for modifying WebAssembly binaries quickly and memory efficiently☆92Updated 2 months ago
- Ghidra Wasm plugin with disassembly and decompilation support☆266Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Dark theme installer for Ghidra☆584Updated last year
- GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries☆343Updated 3 years ago
- javascript-obfuscator cleaner & deobfuscator☆945Updated last year
- A curated list of Game Challenges from various CTFs☆175Updated 3 years ago
- A curated list of awesome Ghidra materials☆1,202Updated 3 years ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,316Updated 7 months ago
- GhidRust: Rust decompiler plugin for Ghidra☆265Updated 7 months ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆177Updated 5 months ago
- pwninit - automate starting binary exploit challenges☆894Updated 5 months ago
- A private Lumina server for IDA Pro☆956Updated 2 months ago
- Comprehensive toolkit for Ghidra headless.☆353Updated last year
- My notes on pwn☆270Updated 3 weeks ago
- CTFNote is a collaborative tool aiming to help CTF teams to organise their work.☆527Updated this week
- ☆159Updated 2 years ago
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆1,043Updated 2 years ago
- General purpose JavaScript deobfuscator☆832Updated 3 months ago
- Network analysis tool for Attack Defence CTF☆292Updated 5 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆306Updated 2 years ago
- An Interactive Binary Patching Plugin for IDA Pro☆914Updated last month
- A deobfuscator for scripts obfuscated by Obfuscator.io☆422Updated 3 months ago
- Go symbol recovery tool☆642Updated 2 months ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆180Updated 6 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆162Updated 9 months ago
- Native Ghidra Decompiler for r2☆363Updated 2 weeks ago
- Use angr in Ghidra☆564Updated 5 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆568Updated this week