open-obfuscator / o-mvll
O-MVLL is a LLVM-based obfuscator for native code (Android & iOS)
☆625Updated last week
Related projects ⓘ
Alternatives and complementary repositories for o-mvll
- Obfuscator based on LLVM 14.0.6☆828Updated 4 months ago
- Yet another llvm based obfuscator☆595Updated 2 years ago
- ☆442Updated last year
- A fork of Hikari Obfuscator [WIP]☆597Updated last month
- LLVM String Obfuscator☆246Updated 3 years ago
- 使用Binary Ninja去除ollvm流程平坦混淆☆417Updated 4 years ago
- Obfuscation LLVM 17☆330Updated last month
- dProtect is a Proguard-based obfuscator for Java and Kotlin☆323Updated last year
- ☆247Updated 4 months ago
- ☆153Updated 2 months ago
- obfuscator-llvm 移植到llvm12.x.☆231Updated last year
- Yet Another Not So Obfuscated LLVM☆368Updated 5 months ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆329Updated last year
- An Interactive Binary Patching Plugin for IDA Pro☆871Updated 3 months ago
- A step-by-step tutorial for building an LLVM sample pass☆191Updated 2 years ago
- awesome llvm security [Welcome to PR]☆623Updated this week
- ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,14.x,swift-llvm-clang 5.0,swift-llvm-clang 5.5☆1,087Updated 11 months ago
- PLCT实验室维护的ollvm分支。原始代码来自于 https://github.com/obfuscator-llvm/obfuscator 移植到了最新的 LLVM 上。☆165Updated last year
- LLVM PASS by SsageParuders.Port to llvm_14.06 with New PM.Support for Android-ndk-r25(LTS).☆153Updated last year
- Find JNI function signatures in APK and apply to reverse-engineering tools.☆540Updated 3 weeks ago
- An OLLVM-CFF Deobfuscation Plugin☆595Updated 11 months ago
- ☆405Updated 3 years ago
- IDA Frida Plugin for tracing something interesting.☆251Updated last year
- Yet another llvm based obfuscator based on goron.☆384Updated 2 weeks ago
- gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions☆581Updated last year
- deobfuse compiler☆213Updated 3 years ago
- Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding☆436Updated 4 years ago
- IDA Pro plugin for reconstructing original .proto files from binary.☆262Updated 3 months ago
- Engine used by jnitrace to intercept JNI API calls.☆313Updated last year
- Analysis scripts for Ghidra to work with Android NDK libraries.☆320Updated last year