meme / hellscape
GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.
☆390Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for hellscape
- Linux based inter-process code injection without ptrace(2)☆239Updated 7 years ago
- writings on anti-reverse engineering.☆275Updated 3 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- Binary code coverage visualizer plugin for Ghidra☆286Updated 4 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year
- A collection of LLVM transform and analysis passes to write shellcode in regular C☆371Updated last year
- Use angr in Ghidra☆562Updated 3 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆561Updated last month
- ☆780Updated 3 years ago
- Injects code into ELF executables post-build☆225Updated 5 months ago
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆732Updated 5 years ago
- ☆799Updated 3 weeks ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆382Updated last year
- idenLib - Library Function Identification [This project is not maintained anymore]☆388Updated 5 years ago
- Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions☆302Updated 10 months ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆425Updated 3 weeks ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆812Updated last year
- Examples of leaking Kernel Mode information from User Mode on Windows☆581Updated 7 years ago
- A Miasm2 based function divination.☆531Updated 4 years ago
- IDAPython plugin that synchronizes disassembler and decompiler views☆450Updated 3 years ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,273Updated 3 years ago
- IDA Signsrch☆152Updated 9 years ago
- IDAPython Made Easy☆649Updated 8 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆416Updated 6 months ago
- A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.☆422Updated 6 years ago
- IDA PRO auto-renaming plugin with tagging support☆612Updated 2 months ago
- Idapython script to carve binary for internal RPC structures☆214Updated 8 months ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Yet Another Ghidra Integration for IDA☆488Updated 3 months ago