suleram / View8Links
View8 - Decompiles serialized V8 objects back into high-level readable code.
☆260Updated 11 months ago
Alternatives and similar repositories for View8
Users that are interested in View8 are comparing it to the libraries listed below
Sorting:
- View8 - Decompiles serialized V8 objects back into high-level readable code.☆65Updated 2 months ago
- GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries☆365Updated 4 years ago
- Scripts for statically unpacking Pyarmor v8+☆92Updated last month
- Minor tweaks to get this excellent Python bytecode decompiler running under Python 3.8-3.10☆96Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆61Updated 7 months ago
- Analyze Golang with Ghidra☆176Updated 2 weeks ago
- Unpack any pkg application☆88Updated 2 months ago
- Ghidra Wasm plugin with disassembly and decompilation support☆324Updated 6 months ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆323Updated 8 months ago
- A simple guide on how to disassemble V8 Ignition bytecode.☆58Updated 4 years ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆556Updated last month
- for bones that are too dense☆36Updated 2 years ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆450Updated 2 months ago
- An intuitive query API for IDA Pro☆158Updated 4 months ago
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆174Updated 3 months ago
- After IDA Pro: Things to do after installing IDA Pro☆100Updated 9 months ago
- Rust Demangler & Normalizer plugin for IDA☆338Updated 2 years ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆138Updated 2 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆388Updated 6 months ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆162Updated 8 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆161Updated last month
- LLVM Pass to save Reverse Engineers from Automation☆107Updated 4 months ago
- Workshop Material on VM-based Deobfuscation☆193Updated 3 years ago
- Titan is a VMProtect devirtualizer☆50Updated last year
- PyInjector - Inject Python code into python process.☆213Updated last year
- PyInstaller Extractor developed in Golang.☆114Updated last year
- Python decompiler for modern Python versions.☆573Updated this week
- Use GitHub Actions to build bleeding BinDiff 8 and BinExport 12 for various IDA Pro 9.x on Windows, macOS, and Linux.☆76Updated 2 months ago
- A tool for deobfuscating JavaScript code protected by JSDefender to make it easier to analyse☆33Updated 4 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆364Updated 2 years ago