roger1337 / JDBGLinks
Java Dynamic Reverse Engineering and Debugging Tool
☆312Updated 10 months ago
Alternatives and similar repositories for JDBG
Users that are interested in JDBG are comparing it to the libraries listed below
Sorting:
- Binary Ninja plugin to analyze and simplify obfuscated code☆233Updated 3 months ago
- Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine…☆307Updated 3 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆72Updated 8 months ago
- Assisting Go Analysis and Reversing☆95Updated last month
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆228Updated 8 months ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆173Updated 7 months ago
- Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries☆410Updated this week
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆275Updated last month
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆189Updated last year
- ☆138Updated 2 years ago
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆100Updated last year
- PE (and elf now!) bin2bin obfuscator☆803Updated 3 months ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆65Updated last year
- LLVM based static binary analysis framework☆294Updated 9 months ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆321Updated last year
- RISC-V Virtual Machine☆275Updated 7 months ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆362Updated last year
- Python tool to resolve all strings in Go binaries obfuscated by garble☆178Updated 10 months ago
- Rewrite and obfuscate code in compiled binaries☆273Updated 3 weeks ago
- A simple ptrace-less shared library injector for x64 Linux☆278Updated 2 years ago
- A Qt-based CyberChef interface designed for malware analysis workflows, particularly in IDA Pro☆87Updated 2 months ago
- Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghid…☆58Updated 3 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆52Updated 7 months ago
- A dynamic unpacking tool☆145Updated 2 years ago
- Native code virtualizer for x64 binaries☆510Updated last year
- x86/x64 Ring 0/-2 System Freezer/Debugger☆120Updated 7 months ago
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆81Updated 7 months ago
- compile-time control flow obfuscation using mba☆199Updated 2 years ago
- ☆156Updated last week
- MCP for reverse engineering☆46Updated 9 months ago