j4k0xb / View8Links
View8 - Decompiles serialized V8 objects back into high-level readable code.
☆59Updated this week
Alternatives and similar repositories for View8
Users that are interested in View8 are comparing it to the libraries listed below
Sorting:
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆242Updated 9 months ago
- Scripts for statically unpacking Pyarmor v8+☆65Updated last week
- A simple guide on how to disassemble V8 Ignition bytecode.☆52Updated 4 years ago
- ZMQ and Messagepack Powered Remote Automation Plugin for x64dbg☆25Updated last month
- Symbol Recovery Tool for Nuitka Binaries☆54Updated 5 months ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆34Updated last month
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆100Updated last month
- Process Injection via Component Object Model (COM) IRundown::DoCallback().☆59Updated 2 years ago
- FTL Rust Demangler is a command-line tool for demangling symbol names that are mangled with the Rust convention. It takes a mangled symbo…☆35Updated 2 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆157Updated 6 months ago
- A Model Context Protocol (MCP) server that enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tas…☆54Updated 2 months ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆80Updated 10 months ago
- Go fastcall analysis for ida decompiler☆33Updated 3 months ago
- Inlay hints for hex-rays☆62Updated last month
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆81Updated last week
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆62Updated last year
- Ida pro plugin. The antiVM aims to quickly identify anti-virtual machine and anti-sandbox behavior. This can speed up malware analysis.☆41Updated 2 years ago
- IDA Pro key checker tool☆79Updated 3 years ago
- Rust symbol recovery tool☆49Updated 2 weeks ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated 2 weeks ago
- ☆36Updated 2 years ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆105Updated 7 months ago
- out-of-tree llvm obfuscation pass plugin (dynamically loadable by rustc). || rust toolchain with obfuscation llvm pass.☆138Updated 11 months ago
- ☆124Updated last year
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆151Updated last month
- Obfusk8: Obfuscation library based on C++17 for windows binaries☆197Updated last week
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- vmp2.x devirtualization☆74Updated 7 months ago
- An x86-64 code virtualizer for VM based obfuscation☆120Updated 5 months ago