thebabush / mcp-job-security
LLVM Pass to save Reverse Engineers from Automation
☆64Updated this week
Alternatives and similar repositories for mcp-job-security:
Users that are interested in mcp-job-security are comparing it to the libraries listed below
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆97Updated 3 months ago
- Inlay hints for hex-rays☆56Updated last month
- Efficient general mixed boolean-arithmetic (MBA) simplifier☆87Updated 2 weeks ago
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆78Updated 8 months ago
- C++ macro for x64 programs that breaks ida hex-rays decompiler tool.☆108Updated 11 months ago
- 🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.☆98Updated 11 months ago
- Port of MBA Solver SiMBA to C/C++☆77Updated 2 weeks ago
- Yet another LLVM-based obfuscator☆111Updated 6 months ago
- Disassembler for Zeus VM custom instruction set☆27Updated last year
- IDA Type Info Libraries for RE☆27Updated 2 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆132Updated 7 months ago
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆120Updated 2 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆141Updated last month
- Bump your ida python script automatically! (wip)☆22Updated 5 months ago
- Mixed Boolean-Arithmetic☆57Updated last year
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆58Updated 8 months ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆91Updated 4 years ago
- Easy-to-use IDA plugin for code emulation☆30Updated 10 months ago
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.☆76Updated 2 months ago
- Lightweight PDB symbol parser and resolver☆24Updated 5 months ago
- compile-time control flow obfuscation using mba☆181Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 4 months ago
- Reimplementation of Microsoft's Warbird obuscator☆117Updated 9 months ago
- A portable header only library extending the C++20 STL.☆73Updated 11 months ago
- x86-64 user mode emulation using Zydis☆45Updated 2 months ago
- A set of LLVM and GCC based plugins that perform code obfuscation.☆121Updated 3 weeks ago
- ☆54Updated this week
- Mixed Boolean-Arithmetic in Rust for WebAssembly☆28Updated last year
- Write dynamic binary analysis tools in Python☆104Updated last month
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 3 months ago