meme / hellscapeLinks
GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.
☆401Updated 4 years ago
Alternatives and similar repositories for hellscape
Users that are interested in hellscape are comparing it to the libraries listed below
Sorting:
- writings on anti-reverse engineering.☆285Updated 3 years ago
- Injects code into ELF executables post-build☆235Updated last year
- Linux based inter-process code injection without ptrace(2)☆251Updated 7 years ago
- Binary code coverage visualizer plugin for Ghidra☆294Updated last year
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆461Updated 2 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆296Updated last week
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆386Updated 2 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆427Updated last year
- A collection of LLVM transform and analysis passes to write shellcode in regular C☆379Updated 2 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆320Updated 5 years ago
- Visualize the virtual address space of a Windows process on a Hilbert curve.☆301Updated 4 years ago
- Drltrace is a library calls tracer for Windows and Linux applications.☆405Updated 4 years ago
- ☆108Updated 6 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆539Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆296Updated 11 months ago
- idenLib - Library Function Identification [This project is not maintained anymore]☆395Updated 6 years ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆465Updated 5 months ago
- Ghidra Analysis Enhancer 🐉☆305Updated 5 years ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆436Updated 6 years ago
- Supporting Data Archives for Ghidra☆280Updated 5 years ago
- abyss - augmentation of Hexrays decompiler output☆347Updated 2 years ago
- ☆226Updated 2 years ago
- Virtual Machine Introspection, Tracing & Debugging☆583Updated 3 years ago
- Daenerys: A framework for interoperability between IDA and Ghidra☆303Updated 6 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆388Updated last year
- LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger☆219Updated 4 years ago
- Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools☆442Updated 3 months ago
- Plugin for Ghidra to assist reversing Golang binaries☆331Updated 4 years ago
- IDA Signsrch☆157Updated 10 years ago
- IDA Pro plugin to assist with complex graphs☆318Updated 2 years ago