UxHarshit / ObfusGuardLinks
A C++ header file that obfuscates code to enhance security by preventing reverse engineering and static analysis through control flow manipulation, function wrapping, and more.
☆13Updated 4 months ago
Alternatives and similar repositories for ObfusGuard
Users that are interested in ObfusGuard are comparing it to the libraries listed below
Sorting:
- Easy-to-use Android library for tampering detection, with a sample app included☆56Updated 3 months ago
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆65Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Another LLVM-obfuscator based on LLVM-17. A fork of Arkari☆76Updated last year
- Getting better stacks and backtraces in Frida☆49Updated last month
- ☆15Updated last week
- Tools to bypass flawed SELinux policies using the init_module system call☆57Updated last year
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- A GKI Android kernel driver(ARMv8.3) template compiled by llvm-msvc☆38Updated last year
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆41Updated 6 months ago
- App for learnfrida.info☆21Updated 3 years ago
- Frida's setHardwareWatchpoint tutorial☆52Updated 9 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆155Updated last week
- llvm powered deobfuscation of a vm-based protection☆38Updated 2 months ago
- genpatch is IDA plugin that generates a python script for patching binary☆36Updated last year
- ☆15Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆22Updated 10 months ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆20Updated 5 years ago
- In-memory ELF shared library loading☆43Updated 2 years ago
- LLVM based obfuscation engine☆94Updated 3 weeks ago
- Injecting into SELinux-protected system service processes under root on Android.☆44Updated last year
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆105Updated 4 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆29Updated last month
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- javascript extension of windbg for hacker.☆15Updated 2 years ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆38Updated last month
- This contains notes and code for my Troopers23 Beyond Java talk☆27Updated 2 years ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆38Updated 3 months ago
- Extension to create a full memory dump using LLDB on Android☆13Updated 6 months ago
- Pine and Frida better together☆15Updated 8 months ago