sophoslabs / emotet_unflatten_poc
Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening
☆26Updated 2 years ago
Alternatives and similar repositories for emotet_unflatten_poc:
Users that are interested in emotet_unflatten_poc are comparing it to the libraries listed below
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆82Updated 5 years ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆20Updated 4 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆116Updated 7 months ago
- Emulation Wrapper Solution is a IDA Pro plugin that brings emulator capacities to provide features such as debugging an mocking.☆19Updated last year
- ☆72Updated 3 years ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 2 years ago
- An IDA plugin which demangles Rust function names☆32Updated last year
- Various scripts for the Hexrays decompiler☆95Updated last year
- IDA Python3 Plugin to make your RE life easier. Trace execution and save code/memory for detailed exploration.☆34Updated last year
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- Go fastcall analysis for ida decompiler☆31Updated last month
- An IDA Pro plugin to allow use of Python venvs☆13Updated 5 months ago
- Tool that automates some useful structure routines in IDA PRO☆77Updated last year
- ☆23Updated last month
- Toy LLVM obfuscator pass☆72Updated 3 years ago
- Alternative API for IDA / Hex-Rays☆73Updated last year
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- ☆57Updated 2 years ago
- ☆22Updated 6 months ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆57Updated 2 years ago
- Convenience routines for working with the Unicorn emulator in Python☆25Updated last month
- ☆47Updated 5 months ago
- A recursive disassembler written in Python. Most suitable for VMs in CTFs.☆19Updated 4 years ago
- ☆50Updated 8 months ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆78Updated 2 years ago
- Small programs and scripts that do not require their own repositories☆136Updated 3 years ago
- IDA plugin displaying the P-Code for the current function☆65Updated last year
- ☆76Updated 3 years ago
- Port of MBA Solver SiMBA to C/C++☆77Updated last week
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆125Updated last year