m1el / esdeobfuscateLinks
PoC JavaScriopt AST deobfuscator based on partial evaluation.
☆46Updated 10 years ago
Alternatives and similar repositories for esdeobfuscate
Users that are interested in esdeobfuscate are comparing it to the libraries listed below
Sorting:
- Basic command line, text-based, shellcode debugger.☆92Updated 8 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 10 years ago
- ☆81Updated 6 years ago
- Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code☆51Updated 9 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated last year
- BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.☆177Updated 3 years ago
- The pyspresso package is a Python-based framework for debugging Java.☆50Updated 9 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆114Updated 8 years ago
- Another radare2 gui for windows☆39Updated 8 years ago
- ☆68Updated 8 years ago
- Hooks in to interesting functions and helps reverse the web app faster.☆170Updated 10 months ago
- Tool for dropping malware from EK☆40Updated 7 years ago
- Automated Exploit generation with WinDBG☆191Updated 9 years ago
- Yet another Python library to read and write PE/PE+ files.☆78Updated 9 years ago
- ☆165Updated 8 years ago
- Automatically exported from code.google.com/p/jsunpack-n☆167Updated 10 years ago
- REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.☆154Updated 7 years ago
- Offline debugger for malware's reverse engineering☆116Updated 10 years ago
- Dynamic instrumentation tool for Adobe Flash Player built on Intel Pin☆148Updated 11 years ago
- Exploiting MS15-061 local Privilege escalation☆49Updated 10 years ago
- Emulating Virtual Environment to stay protected against advanced malware☆100Updated 6 years ago
- IDATACO IDA Pro Plugin☆47Updated 9 years ago
- Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest☆227Updated last year
- Detect sandbox by cursor movement speed☆52Updated 2 years ago
- Javascript deobfuscation tool☆17Updated 7 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆48Updated last year
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆76Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆40Updated 9 years ago
- Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆71Updated 11 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago