Qwokka / WAIL
Javascript library for modifying WebAssembly binaries quickly and memory efficiently
☆93Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for WAIL
- Browser extension for hacking WebAssembly games a la Cheat Engine☆531Updated 9 months ago
- Ghidra Wasm plugin with disassembly and decompilation support☆254Updated 4 months ago
- GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries☆336Updated 3 years ago
- Created while playing https://sourcery.pwnadventure.com☆23Updated 6 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆284Updated this week
- Plugin to embed Ghidra Decompiler into Binary Ninja☆95Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆147Updated 3 years ago
- Integrates OpenAI with BinaryNinja via a plugin.☆68Updated 7 months ago
- Deobfuscator for javascript samples obfuscated by obfuscator.io.☆53Updated last year
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- IDA Pro plugin to manage classes☆286Updated 2 months ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆157Updated 3 months ago
- Finding new methods to detect tampering of native functions in JS (chrome V8)☆29Updated last year
- Shell extension for opening executables in IDA☆185Updated last year
- Programming productivity plugin for IDAPython and C++ development☆314Updated last month
- A collection of themes based on pastel colors, created for reverse engineers☆114Updated 4 years ago
- Workshop Material on VM-based Deobfuscation☆177Updated 3 years ago
- IDA script to parse RTTI information in executable.☆149Updated last year
- GhidRust: Rust decompiler plugin for Ghidra☆252Updated 6 months ago
- An AVX Lifter for the Hex-Rays Decompiler☆291Updated last year
- IDA Pro plugin for reconstructing original .proto files from binary.☆262Updated 3 months ago
- ☆38Updated 3 years ago
- IDA Class Informer plugin for IDA 8.x and 9.x☆189Updated last week
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆54Updated 3 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆61Updated last year
- Full-chain RCE exploit for Source Engine games☆38Updated 3 years ago
- Decompiler for WebAssembly binaries☆123Updated 3 years ago
- Themida 3.x unpacking, unwrapping and devirtualization(future)☆160Updated last year
- ☆189Updated 2 years ago
- A Rust crate to load a shared library into a Linux process without using ptrace.☆127Updated last year