ntlyapova / ghidra_nodejsLinks
GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries
☆16Updated 4 years ago
Alternatives and similar repositories for ghidra_nodejs
Users that are interested in ghidra_nodejs are comparing it to the libraries listed below
Sorting:
- Inject JS and C# into Windows apps, call COM and WinRT APIs☆98Updated 6 years ago
- All the mono c exports, ready to be used in frida!☆74Updated 4 years ago
- Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.☆91Updated 7 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆46Updated 5 months ago
- Example showing how to use Frida for standalone injection of a custom payload☆163Updated 5 years ago
- Intercept android apps based on unity3d (Mono) using Frida☆49Updated 6 years ago
- Frida hooks and helpers mostly aimed at finding crypto functions.☆41Updated 2 years ago
- IDA Pro plugin for reconstructing original .proto files from binary.☆291Updated 3 months ago
- Trace APIs declaratively through Frida.☆232Updated 3 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆33Updated 3 years ago
- Files used to resolve the r2pay challenge☆53Updated 4 years ago
- a simple tool for easyily dev/debug using frida and write module for agent. (mainly used for android)☆82Updated 2 months ago
- Hide Module "frida-agent.dll", Only for Windows.☆28Updated 2 years ago
- My own collection of Frida scripts and tricks☆69Updated 4 years ago
- ☆58Updated 3 weeks ago
- ☆28Updated 7 years ago
- Create a stream from a filesystem resource.☆51Updated 3 months ago
- nanoMIPS IDA plugin☆68Updated 4 years ago
- JNI Helper for IDA 7.4+☆42Updated last year
- ☆30Updated 5 years ago
- jni.h compiled for Ghidra☆86Updated 5 years ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆71Updated last week
- User-friendly reference finder in IDA☆39Updated 2 years ago
- MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.☆195Updated 4 years ago
- Workshop Material on VM-based Deobfuscation☆193Updated 3 years ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆169Updated 3 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆84Updated 6 years ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆70Updated 3 months ago
- GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries☆366Updated 4 years ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆65Updated 4 years ago