pgarba / SquanchyLinks
☆17Updated last month
Alternatives and similar repositories for Squanchy
Users that are interested in Squanchy are comparing it to the libraries listed below
Sorting:
- A GKI Android kernel driver(ARMv8.3) template compiled by llvm-msvc☆39Updated last year
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆132Updated last year
- Binary Ninja plugin to clean up some common obfuscation techniques.☆20Updated 5 years ago
- Frida's setHardwareWatchpoint tutorial☆52Updated 9 months ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆41Updated 4 months ago
- llvm powered deobfuscation of a vm-based protection☆39Updated 3 months ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 3 years ago
- silent syscall hooking without modifying sys_call_table/handlers via patching exception handler☆134Updated last year
- ☆51Updated last year
- ☆73Updated 10 months ago
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆65Updated last year
- Featureful library for interacting with unix processes through ptrace, supports x86_64, i686, arm, aarch64 remote function calls☆43Updated 2 months ago
- Emulation Wrapper Solution is a IDA Pro plugin that brings emulator capacities to provide features such as debugging an mocking.☆23Updated 2 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Getting better stacks and backtraces in Frida☆50Updated last month
- Binary Ninja plugin to analyze and simplify obfuscated code☆159Updated last month
- Deobfuscation of Semi-Linear Mixed Boolean-Arithmetic Expressions☆67Updated 3 months ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆105Updated 4 years ago
- system call hooking on arm64 linux via a variety of methods☆50Updated 3 years ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆40Updated 3 months ago
- ☆20Updated 9 months ago
- Code to extracts stable ARM CPU register values directly from system hardware for fingerprinting device.☆21Updated last week
- Android Overlay Hijack☆26Updated 10 months ago
- deflat plugins for ida pro☆40Updated last year
- Deobfuscate OLLVM Bogus Control Flow via angr☆64Updated 3 years ago
- System Call Hook for ARM64☆165Updated last month
- LLVM Obfuscation Pass☆20Updated 8 months ago
- ☆32Updated last year
- tprt ollvm 反混淆 修改 binja il☆44Updated 10 months ago
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆32Updated last year