gdbinit / unicorn_string_deobfuscator
A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation
☆30Updated 6 years ago
Alternatives and similar repositories for unicorn_string_deobfuscator:
Users that are interested in unicorn_string_deobfuscator are comparing it to the libraries listed below
- ROP based Movfuscator VM☆28Updated 8 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 7 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Fetch and set configuration values from IDAPython scripts☆20Updated 4 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- Static analysis tools for x86 assembly☆13Updated 7 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Reverse engineering toolkit for exploit/malware analysis☆35Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated 7 months ago
- Thunderclap QEMU-based network card emulation☆27Updated 2 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 3 years ago
- IDA plugin CMake build-script☆34Updated 3 months ago
- Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database☆25Updated 3 years ago
- Symbol REPL☆31Updated 6 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆17Updated 6 years ago
- The grey fox☆25Updated 8 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- ☆32Updated 8 months ago