levanvn / FLARE-ON9-Chal11_Unpacking-PyarmorLinks
My write-up for challenge 11 flareon 9: unpacking pyarmor
☆60Updated 2 years ago
Alternatives and similar repositories for FLARE-ON9-Chal11_Unpacking-Pyarmor
Users that are interested in FLARE-ON9-Chal11_Unpacking-Pyarmor are comparing it to the libraries listed below
Sorting:
- ☆105Updated 2 years ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆109Updated last month
- IDA plugin helping reverse-engineering rust binaries☆22Updated 11 months ago
- Go fastcall analysis for ida decompiler☆34Updated 3 weeks ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- VinCSS Reverse Engineering, Malware Analysing Tools & Ultilities☆27Updated 3 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆84Updated last month
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆111Updated last year
- How to retro theme your Ghidra☆35Updated 8 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- IDA plugin to pinpoint obfuscated code☆140Updated 3 years ago
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated 2 months ago
- ☆15Updated 2 years ago
- ☆199Updated last year
- Writeups for CTF challenges☆31Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆59Updated 6 months ago
- Inlay hints for hex-rays☆66Updated 3 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆152Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆88Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- ☆145Updated last year
- Workshop Material on VM-based Deobfuscation☆192Updated 3 years ago
- Repository for the code snippets from the AllThingsIDA video channel☆111Updated last month
- ☆28Updated 2 years ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆155Updated 2 weeks ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- Remove WPP calls from hexrays decompiled code☆50Updated 3 months ago
- Convenience routines for working with the Unicorn emulator in Python☆26Updated 5 months ago