ntlyapova / ghidra_nodejsLinks
GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries
☆16Updated 4 years ago
Alternatives and similar repositories for ghidra_nodejs
Users that are interested in ghidra_nodejs are comparing it to the libraries listed below
Sorting:
- Files used to resolve the r2pay challenge☆51Updated 4 years ago
- Frida hooks and helpers mostly aimed at finding crypto functions.☆40Updated 2 years ago
- ☆56Updated last month
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- nanoMIPS IDA plugin☆67Updated 3 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆39Updated 2 months ago
- Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.☆88Updated 7 years ago
- IDA Pro plugin that displays all comments in a database☆68Updated 9 months ago
- IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.☆167Updated last week
- Symbol Recovery Tool for Nuitka Binaries☆54Updated 5 months ago
- deobfuscation BR☆46Updated last year
- jni.h compiled for Ghidra☆80Updated 5 years ago
- ollvm de-obfuscator☆59Updated 3 years ago
- Getting better stacks and backtraces in Frida☆38Updated 11 months ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆167Updated 3 years ago
- Deobfuscate OLLVM Bogus Control Flow via angr☆63Updated 3 years ago
- inject luajit bytecode☆18Updated 3 years ago
- User-friendly reference finder in IDA☆39Updated 2 years ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- ☆59Updated 3 years ago
- a simple tool for easyily dev/debug using frida and write module for agent. (mainly used for android)☆77Updated 2 years ago
- Workshop Material on VM-based Deobfuscation☆188Updated 3 years ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆59Updated last week
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆32Updated last year
- Hex-Rays OLLVM Deobfuscator and MicroCode Explorer☆140Updated 4 years ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆242Updated 9 months ago
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- 跨平台模拟执行unicorn框架基于Qemu的TCG模式(Tiny Code Generator),以无硬件虚拟化支持方式实现全系统的虚拟化,支持跨平台和架构的CPU指令模拟,本文讨论是一款笔者的实验性项目采用Windows Hypervisor Platform虚拟机模式…☆67Updated last year
- ☆31Updated 4 years ago
- Hide Module "frida-agent.dll", Only for Windows.☆29Updated last year