UxHarshit / ObfusGuard
A C++ header file that obfuscates code to enhance security by preventing reverse engineering and static analysis through control flow manipulation, function wrapping, and more.
☆13Updated last month
Alternatives and similar repositories for ObfusGuard:
Users that are interested in ObfusGuard are comparing it to the libraries listed below
- Easy-to-use Android library for tampering detection, with a sample app included☆51Updated last week
- App for learnfrida.info☆20Updated 2 years ago
- Forked from codehasan/dex2c☆14Updated 2 months ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆63Updated last year
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 6 months ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆20Updated 4 years ago
- Another LLVM-obfuscator based on LLVM-17. A fork of Arkari☆71Updated last year
- Frida's setHardwareWatchpoint tutorial☆31Updated 5 months ago
- Promon Shield String Deobfuscator☆32Updated 3 months ago
- Getting better stacks and backtraces in Frida☆37Updated 9 months ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆25Updated last month
- A zygisk module that dumps so file from process memory☆52Updated 5 months ago
- Small POC code that detects known root-related apps by attempting to launch their activities and monitoring security exception.☆19Updated last week
- Injecting into SELinux-protected system service processes under root on Android.☆39Updated last year
- ☆49Updated last month
- ☆30Updated 2 years ago
- A GKI Android kernel driver(ARMv8.3) template compiled by llvm-msvc☆36Updated 10 months ago
- Simplifier vmp ultra☆15Updated last year
- This demo project is the code a tutorial on how to hacking an Android games using Frida☆18Updated 2 years ago
- PoC of using android:name attribute for hooking☆18Updated 5 months ago
- In-memory ELF shared library loading☆40Updated 2 years ago
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- a simple project that uses Frida+QBDI to do tricks like JNI_OnLoad tracing on Android(AArch64).☆21Updated last year
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆91Updated 4 years ago
- Android Overlay Hijack☆22Updated 6 months ago
- Example of hooking native functions in Android apps using Frida and JEB. Includes JNI analysis, sample app, and step-by-step guide for se…☆35Updated 7 months ago
- Inject shared libraries into processes on Android (real/emulator device supported)☆96Updated 10 months ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆67Updated 2 weeks ago
- Help us reverse ios more easily☆14Updated 2 months ago