kryptoslogic / binja_degobfuscate
Fix Go obfuscated binaries that were obfuscated using gobfuscator
☆47Updated 3 years ago
Alternatives and similar repositories for binja_degobfuscate:
Users that are interested in binja_degobfuscate are comparing it to the libraries listed below
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆29Updated 5 years ago
- go reversing helpers for binaryninja☆28Updated 2 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆55Updated 3 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Plugin for Frida in Binary Ninja☆27Updated 3 years ago
- ☆33Updated 3 years ago
- idapm is IDA Plugin Manager via GitHub Repository.☆59Updated 4 years ago
- ☆28Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 9 months ago
- Flare-On solutions☆36Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- My notes about Genyatyk VM crackme☆26Updated 4 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- Ghidra RE scripts☆38Updated 4 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- Yet another rule generator for Yara☆28Updated 4 years ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- Collects extended function properties from IDA Pro databases☆93Updated 4 years ago
- x86/x64 architecture plugin☆39Updated last year
- ☆40Updated 3 years ago
- ☆17Updated 3 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago