janbbeck / CleanTricks
Binary Ninja plugin to clean up some common obfuscation techniques.
☆19Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CleanTricks
- Symbolic executor for Binary Ninja's MLIL☆22Updated last month
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- User-friendly reference finder in IDA☆37Updated last year
- Fork of Synacktiv's private Lumina server☆21Updated 2 years ago
- IDA plugin to aid with Swift reverse engineering☆22Updated 2 weeks ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last month
- ☆19Updated 4 months ago
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- A documentation of several Tigress obfuscation passes and an attempt to simplify Mixed Boolean-Arithmetic (MBA) expressions.☆21Updated 2 years ago
- Playing with LLVM passes☆35Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆59Updated this week
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆18Updated this week
- Binary Ninja plugin for automating VMProtect analysis☆56Updated last year
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- obfuscation that aims to not stand out☆20Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆19Updated 2 months ago
- IDA Pro plugin to enhance the 'g' keyboard shortcut☆40Updated last year
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆28Updated 2 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆25Updated 4 years ago
- ☆56Updated 2 years ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆25Updated 2 years ago
- Triton based symbolic emulator☆16Updated 2 years ago
- LLVM Obfuscation Pass via Extracted Basic Blocks☆21Updated 5 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆27Updated this week
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆98Updated 2 months ago
- IDA Python's idc.py <= 7.3 compatibility module☆21Updated 5 years ago
- nanoMIPS IDA plugin☆65Updated 3 years ago