romainthomas / the-poor-mans-obfuscator
Binary & scripts associated with "The Poor Man's Obfuscator" presentation
☆218Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for the-poor-mans-obfuscator
- Call Tree Overviewer☆323Updated last month
- Windows Network File System Crash PoC☆86Updated 2 years ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆415Updated 6 months ago
- Slides & Hands-on for the reverse engineering workshop☆178Updated last year
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆453Updated 2 years ago
- Recursive MMIO VM Escape PoC☆169Updated 2 years ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆161Updated 7 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- ☆122Updated 2 years ago
- A simple ptrace-less shared library injector for x64 Linux☆248Updated last year
- ☆243Updated 2 years ago
- A collection of slides from Singular Security Lab.☆330Updated 2 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆73Updated last month
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆293Updated 2 weeks ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- a PE Loader and Windows API tracer. Useful in malware analysis.☆137Updated 2 years ago
- IDA plugin to pinpoint obfuscated code☆134Updated 2 years ago
- CVE-2020-15368, aka "How to exploit a vulnerable driver"☆439Updated 2 years ago
- Obfuscator as LLVM extension☆96Updated 2 years ago
- CVE-2021-1965 WiFi Zero Click RCE Trigger PoC☆166Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated last week
- ☆95Updated 2 years ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆111Updated 6 months ago
- Workshop Material on VM-based Deobfuscation☆175Updated 3 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- compile-time control flow obfuscation using mba☆174Updated last year
- IDA Pro plugin for reconstructing original .proto files from binary.☆260Updated 2 months ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆281Updated 5 months ago