ddddhm1234 / pyfrida
☆18Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyfrida
- 自己收集与编写的常用IDA脚本,通常用于反混淆☆66Updated 3 months ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆62Updated 2 years ago
- Instruction tracer powered by Frida☆132Updated last year
- 0x401 Team二进制方向逆向辅助分析工具专题培训☆76Updated 2 years ago
- Python Bytecode Obfuscation☆14Updated last year
- You can run Android Runtime in Qiling☆25Updated 2 years ago
- Android Root Zap Framework, Lazy and Powerful :)☆50Updated last year
- 010Editor template for .abc (Open/HarmonyOS Ark Bytecode) files☆37Updated last month
- 梆梆加固反调试和root☆86Updated 2 years ago
- 主要记入自己复现过的android cve☆42Updated 2 years ago
- deflat plugins for ida pro☆29Updated last year
- ☆14Updated last week
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆77Updated last year
- 反ida内联汇编花指令☆49Updated last year
- a deflat script using unicorn engine☆40Updated 2 years ago
- IDA Python Script for anti ollvm☆98Updated 3 years ago
- Code Scanner For Android Privacy☆38Updated last year
- you can use frida in jeb !☆46Updated 2 years ago
- ☆38Updated 6 months ago
- deobfuscation BR☆35Updated 8 months ago
- 帮助逆向者使用ida便利地调试apk so文件,抛开调试前的那些麻烦步骤☆43Updated 2 years ago
- ☆108Updated 6 years ago
- smali trace☆143Updated 2 years ago
- Resume FuncOutline by idapython☆26Updated 2 months ago
- A program to read and modify the memory of other processes.☆16Updated last year
- D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.☆41Updated 3 years ago
- PendingIntent exploit☆11Updated last year
- 安卓逆向实践,记录安卓逆向学习过程中代码实践样例☆41Updated last year
- My toy llvm pass☆127Updated 2 years ago