palant / jsdeobfuscatorLinks
DEPRECATED: Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed.
☆58Updated 7 years ago
Alternatives and similar repositories for jsdeobfuscator
Users that are interested in jsdeobfuscator are comparing it to the libraries listed below
Sorting:
- A tool for manipulating SWF files, leveraging zlib to craft alphanumeric-only valid SWF files in order to allow CSRF with SOP bypass than…☆109Updated last year
- Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection☆90Updated 10 years ago
- Patching Flash binary to stop Flash exploits and zero-days☆62Updated 8 years ago
- Adobe Flash Player File Instrumentation Tool For Security Research☆86Updated 2 years ago
- Tools to help detect Hacking Team malware☆79Updated 9 years ago
- CVE-2015-3152 PoC☆43Updated 10 years ago
- Automatically exported from code.google.com/p/jsunpack-n☆165Updated 10 years ago
- Extracting server private key using Heartbleed OpenSSL vulnerability.☆392Updated 10 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- Passive SSL client fingerprinting using handshake analysis.☆112Updated 7 years ago
- Archive of software and other data involved in the Superfish / Komodia incident☆61Updated 6 years ago
- 🔥 A checker site for MS15-034 / CVE-2015-1635☆38Updated 10 years ago
- ☆24Updated 10 years ago
- ☆138Updated 7 years ago
- Fork from http://redmine.poppopret.org/projects/suterusu. An LKM rootkit targeting Linux 2.6/3.x on x86 and ARM. Supports privilege esca…☆33Updated 12 years ago
- An experimental implementation of a bot client which interprets commands through Twitter, thus requiring no hosting of servers from the c…☆43Updated 10 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆104Updated 10 years ago
- Decryptor for the TeslaCrypt malware☆177Updated 7 years ago
- DEPRECATED - replaced with "monitor"☆121Updated 9 years ago
- A set of codecs for python that are useful to have for CTF or general hacking.☆35Updated 6 years ago
- Cross compiling Utils (ARMEB, ARMEL, MIPS, MIPSEL)☆80Updated 8 years ago
- checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!☆68Updated 11 years ago
- Official implementation of the VirusTotal API in C programming language☆113Updated 2 years ago
- Multiple radare2 rpipe scripts☆61Updated 7 years ago
- system scanner☆218Updated 3 years ago
- Demo of how to create binaries with a colliding MD5☆32Updated 8 years ago
- Tools for attacking cryptographic implementations.☆21Updated 8 years ago
- Fast asynchronous DNS Scanner/bruteforcer☆18Updated 14 years ago
- A database of published security advisories reported by the Programa STIC Team at Fundación Sadosky☆87Updated 8 years ago
- iSEC Partners' research publications☆76Updated 9 years ago