suleram / View8Links
View8 - Decompiles serialized V8 objects back into high-level readable code.
☆241Updated 9 months ago
Alternatives and similar repositories for View8
Users that are interested in View8 are comparing it to the libraries listed below
Sorting:
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆59Updated this week
- GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries☆362Updated 4 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆301Updated 4 months ago
- Analyze Golang with Ghidra☆157Updated 3 weeks ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆425Updated this week
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆538Updated last month
- A simple guide on how to disassemble V8 Ignition bytecode.☆52Updated 4 years ago
- Rust Demangler & Normalizer plugin for IDA☆332Updated last year
- Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.☆351Updated last month
- An intuitive query API for IDA Pro☆156Updated 2 months ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆296Updated 6 months ago
- Scripts for statically unpacking Pyarmor v8+☆65Updated this week
- Automatically identify and extract potential anti-debugging techniques used by malware.☆157Updated 6 months ago
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆149Updated last month
- ☆484Updated 2 years ago
- Symbol Recovery Tool for Nuitka Binaries☆54Updated 5 months ago
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆365Updated 5 months ago
- ☆197Updated last year
- for bones that are too dense☆33Updated 2 years ago
- Deobfuscation via optimization with usage of LLVM IR and parsing assembly.☆592Updated last week
- IDApython Scripts for Analyzing Golang Binaries☆630Updated 9 months ago
- LLVM based static binary analysis framework☆246Updated 2 months ago
- Go symbol recovery tool☆747Updated 3 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆355Updated 2 years ago
- Workshop Material on VM-based Deobfuscation☆188Updated 3 years ago
- PyInjector - Inject Python code into python process.☆202Updated 11 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆613Updated 3 weeks ago
- Unpack any pkg application☆82Updated 2 months ago
- IDA Pro plugin for reconstructing original .proto files from binary.☆278Updated 9 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆425Updated last year