mrphrazer / obfuscation_analysisLinks
Binary Ninja plugin to analyze and simplify obfuscated code
☆226Updated last month
Alternatives and similar repositories for obfuscation_analysis
Users that are interested in obfuscation_analysis are comparing it to the libraries listed below
Sorting:
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆123Updated 2 months ago
- Assisting Go Analysis and Reversing☆88Updated 3 weeks ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆49Updated 6 months ago
- breaking decompilers☆55Updated 6 months ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆106Updated 4 years ago
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆136Updated 10 months ago
- dynamic binary instrumentation, analysis, and patching framework☆98Updated 2 months ago
- LLVM Pass to save Reverse Engineers from Automation☆112Updated 8 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆85Updated 6 months ago
- Inlay hints for hex-rays☆75Updated 7 months ago
- ☆155Updated 2 weeks ago
- Go fastcall analysis for ida decompiler☆43Updated 5 months ago
- A high-performance C++ framework for emulating executable binaries☆127Updated last week
- IDA Domain API - Python interface for IDA Pro reverse engineering platform☆210Updated last week
- An intuitive query API for IDA Pro☆162Updated last month
- Bump your ida python script automatically!☆31Updated 7 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆72Updated 7 months ago
- MCP for reverse engineering☆46Updated 8 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆225Updated 2 weeks ago
- llvm powered deobfuscation of a vm-based protection☆43Updated 7 months ago
- Code proving a 25-year blind spot in all disassemblers. PoC for Intel x64/x86 “ghost instructions.”☆106Updated last month
- Rust symbol recovery tool☆75Updated 5 months ago
- Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine…☆291Updated last month
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆101Updated 11 months ago
- LLVM based obfuscation engine☆108Updated 5 months ago
- Easy-to-use IDA plugin for code emulation☆43Updated this week
- IDA plugin helping reverse-engineering rust binaries☆32Updated last year
- Repository for the code snippets from the AllThingsIDA video channel☆118Updated last month
- A Qt-based CyberChef interface designed for malware analysis workflows, particularly in IDA Pro☆71Updated last month
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆220Updated 7 months ago