yellowbyte / analysis-of-anti-analysis
writings on anti-reverse engineering.
☆282Updated 3 years ago
Alternatives and similar repositories for analysis-of-anti-analysis:
Users that are interested in analysis-of-anti-analysis are comparing it to the libraries listed below
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆661Updated 4 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆384Updated 2 years ago
- Binary code coverage visualizer plugin for Ghidra☆289Updated 9 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆642Updated 3 months ago
- Ghidra Program Analysis Library☆332Updated last year
- Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)☆276Updated 3 years ago
- GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.☆398Updated 4 years ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆458Updated last month
- A Miasm2 based function divination.☆534Updated 4 years ago
- A set of exploitation/reversing aids for IDA☆418Updated 7 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆452Updated last year
- A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table☆205Updated 2 years ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆825Updated last year
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆561Updated 2 years ago
- An IDA Python script to extract information from string constants.☆310Updated last year
- IDA Pro script to add some useful runtime info to static analysis☆526Updated 2 years ago
- Karta - source code assisted fast binary matching plugin for IDA☆871Updated last year
- HexRays ctree visualization plugin☆398Updated 6 months ago
- Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"☆304Updated 4 years ago
- Another RTTI Parsing IDA plugin☆297Updated last year
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.☆358Updated 5 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆746Updated 2 years ago
- VMAttack PlugIn for IDA Pro☆824Updated 7 years ago
- IDA Pro plugin to assist with complex graphs☆315Updated last year
- ☆826Updated 5 months ago
- Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions☆310Updated last year
- Use angr in the IDA Pro debugger generating a state from the current debug session☆275Updated 4 years ago
- IDA Signsrch☆156Updated 9 years ago
- IDAPython Made Easy☆659Updated last month