vfsfitvnm / intruducerLinks
A Rust crate to load a shared library into a Linux process without using ptrace.
☆137Updated 2 years ago
Alternatives and similar repositories for intruducer
Users that are interested in intruducer are comparing it to the libraries listed below
Sorting:
- MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.☆192Updated 3 years ago
- jni.h compiled for Ghidra☆84Updated 5 years ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆69Updated last week
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA☆131Updated last year
- Control-flow-flattening and string deobfuscator☆154Updated 3 years ago
- Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.☆142Updated last year
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- IDA Pro plugin for reconstructing original .proto files from binary.☆282Updated last month
- Binja Arm64 Disassembler☆95Updated 2 months ago
- ☆56Updated 3 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆181Updated this week
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆151Updated 11 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆155Updated 2 weeks ago
- A modular and extendable Python tool for emulating simple SMALI code.☆88Updated last year
- A binary analysis framework written in Rust.☆170Updated 3 weeks ago
- A place to reborn☆60Updated 2 years ago
- Greybox Synthesizer geared for deobfuscation of assembly instructions.☆156Updated 5 months ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆352Updated last year
- Getting better stacks and backtraces in Frida☆49Updated last month
- A /proc/mem IDA loader to snapshot a running process☆164Updated 2 weeks ago
- IDA plugin to pinpoint obfuscated code☆140Updated 3 years ago
- IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree☆116Updated 10 months ago
- Code injection on Android without ptrace☆246Updated last year
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆168Updated 3 years ago
- Workshop Material on VM-based Deobfuscation☆192Updated 3 years ago
- Recover 64 bit ELF executables from memory dump☆90Updated 6 years ago
- LLVM String Obfuscator☆272Updated 4 years ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆161Updated last year
- Tool that automates some useful structure routines in IDA PRO☆80Updated last year