jd-opensource / arkdecompilerLinks
We developed the HarmonyOS NEXT decompilation tool named arkdecompiler, which takes Panda Binary File as input, parses Panda Bytecode, and then translates it into Panda IR. After having IR, we can do various analyses.
☆139Updated this week
Alternatives and similar repositories for arkdecompiler
Users that are interested in arkdecompiler are comparing it to the libraries listed below
Sorting:
- 0x401 Team二进制方向逆向辅助分析工具专题培训☆81Updated 4 years ago
- Open/HarmonyOS abc file parser and decompiler☆119Updated 4 months ago
- Python Bytecode Obfuscation☆14Updated 2 years ago
- 主要记入自己复现过的android cve☆52Updated 3 years ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆93Updated 2 years ago
- 010Editor template for .abc (Open/HarmonyOS Ark Bytecode) files☆43Updated last year
- 用于存放IDA的研究资料和文档☆95Updated 4 years ago
- ☆63Updated last year
- IDA Hexrays To CodeQL☆50Updated last year
- Deobfuscate OLLVM Bogus Control Flow via angr☆68Updated 4 years ago
- IDA VSCode-like skin.☆76Updated 2 months ago
- 自己收集与编写的常用IDA脚本,通常用于反混淆☆91Updated 10 months ago
- IDA Hexrays To Joern☆44Updated last year
- Small rust binary analysis helper for IDA.☆92Updated last year
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆31Updated last year
- ☆202Updated 2 months ago
- a deflat script using unicorn engine☆43Updated 3 years ago
- ☆123Updated 7 years ago
- ☆30Updated last year
- A solution for llvmvm in MRCTF2022☆11Updated 3 years ago
- ☆128Updated last year
- Inject faults by specifying the address of the T-box or Tyibox in the white-box AES.☆66Updated 6 months ago
- My toy llvm pass☆138Updated 3 years ago
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆98Updated last year
- A Cython reverse helper with analyzing Ghidra P-Code. For 2024 CTFCON.☆11Updated last year
- Code Scanner For Android Privacy☆38Updated 2 years ago
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆37Updated 8 months ago
- ☆34Updated 2 years ago
- 计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5☆11Updated 5 years ago
- The Frida based fuzzer all in one☆30Updated 4 years ago