vfsfitvnm / intruducer
A Rust crate to load a shared library into a Linux process without using ptrace.
☆133Updated last year
Alternatives and similar repositories for intruducer:
Users that are interested in intruducer are comparing it to the libraries listed below
- Compile frida scripts into injectable libraries or executables that inject themselfs☆67Updated last week
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆126Updated last year
- A binary analysis framework written in Rust.☆169Updated last week
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆346Updated last year
- Binja Arm64 Disassembler☆90Updated last week
- Control-flow-flattening and string deobfuscator☆150Updated 3 years ago
- MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.☆182Updated 3 years ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆156Updated last year
- A simple ptrace-less shared library injector for x64 Linux☆258Updated 2 years ago
- Frida Rust bindings☆211Updated 3 weeks ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆56Updated 2 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆302Updated this week
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆167Updated 3 years ago
- This module allows you to easily inject javascript using frida and frida-load.☆74Updated 2 years ago
- A /proc/mem IDA loader to snapshot a running process☆163Updated 2 years ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆151Updated last week
- Code injection on Android without ptrace☆239Updated last year
- ☆199Updated last year
- Port of MBA Solver SiMBA to C/C++☆80Updated this week
- Workshop Material on VM-based Deobfuscation☆187Updated 3 years ago
- LLVM String Obfuscator☆265Updated 3 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- IDA Pro plugin for reconstructing original .proto files from binary.☆274Updated 8 months ago
- Recover 64 bit ELF executables from memory dump☆87Updated 6 years ago
- silent syscall hooking without modifying sys_call_table/handlers via patching exception handler☆130Updated last year
- ☆55Updated 3 weeks ago
- Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompili…☆121Updated 3 months ago
- jni.h compiled for Ghidra☆80Updated 5 years ago
- Example showing how to use Frida for standalone injection of a custom payload☆161Updated 4 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆88Updated last year