GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

deobfuscation

Website
Wikipedia
mandiant/flare-floss
https://static.github-zh.com/github_avatars/mandiant?size=40
mandiant / flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Malwaredeobfuscationstringsflaremalware-analysisgsoc-2025
Python 3.68 k
11 天前
https://static.github-zh.com/github_avatars/obpo-project?size=40
obpo-project / obpo-plugin

An OLLVM-CFF Deobfuscation Plugin

idadeobfuscationdeobfuscator
Python 618
2 年前
https://static.github-zh.com/github_avatars/amimo?size=40
amimo / ollvm-breaker

使用Binary Ninja去除ollvm流程平坦混淆

binary-ninjadeobfuscation
Python 433
6 年前
https://static.github-zh.com/github_avatars/ergrelet?size=40
ergrelet / themida-unmutate

Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.

obfuscationsymbolic-executionthemidaPythonwinlicensedeobfuscation
Python 297
1 年前
https://static.github-zh.com/github_avatars/chrivers?size=40
chrivers / samsung-firmware-magic

Tool for decrypting the firmware files for Samsung SSDs

samsungfirmware-extractionfirmwaredecryptordeobfuscation
Python 224
4 年前
https://static.github-zh.com/github_avatars/mrphrazer?size=40
mrphrazer / r2con2021_deobfuscation

Workshop Material on VM-based Deobfuscation

reversingdeobfuscation
Python 193
4 年前
https://static.github-zh.com/github_avatars/cdong1012?size=40
cdong1012 / ollvm-unflattener

Obfuscator-llvm Control Flow Flattening Deobfuscator

binary-analysisdeobfuscationobfuscation
Python 185
5 个月前
https://static.github-zh.com/github_avatars/user1342?size=40
user1342 / Obfu-DE-Scate

#安卓#Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares ...

Androidapkapktooldeobfuscationobfuscation逆向工程versioningvulnerability-researchmalware-analysis
Python 180
1 年前
https://static.github-zh.com/github_avatars/harlamism?size=40
harlamism / IdaClu

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

hexraysidaida-proidapython逆向工程binary-analysisctfdeobfuscation
Python 171
3 个月前
https://static.github-zh.com/github_avatars/DenuvoSoftwareSolutions?size=40
DenuvoSoftwareSolutions / SiMBA

Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions

deobfuscationPythonsimplification
Python 166
2 年前
https://static.github-zh.com/github_avatars/ox-eye?size=40
ox-eye / Ox4Shell

Deobfuscate Log4Shell payloads with ease.

log4jlog4shelldeobfuscationdeobfuscator
Python 164
3 年前
https://static.github-zh.com/github_avatars/DissectMalware?size=40
DissectMalware / batch_deobfuscator

Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.

batch-scriptdeobfuscationdeobfuscatorbatch
Python 161
3 年前
https://static.github-zh.com/github_avatars/eset?size=40
eset / stadeo

Control-flow-flattening and string deobfuscator

逆向工程deobfuscationMalwarecontrol-flowPythonstringsida-proidaidapythonemotetdeobfuscator
Python 155
4 年前
https://static.github-zh.com/github_avatars/huuck?size=40
huuck / Katalina

#安卓#Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.

Androiddalvikdeobfuscationemulation模拟器Malwareobfuscation逆向工程
Python 144
2 年前
https://static.github-zh.com/github_avatars/DenuvoSoftwareSolutions?size=40
DenuvoSoftwareSolutions / GAMBA

Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA

deobfuscationPythonsimplification
Python 138
2 年前
https://static.github-zh.com/github_avatars/extremecoders-re?size=40
extremecoders-re / bytecode_simplifier

A generic deobfuscator for PjOrion obfuscated python scripts

Pythondeobfuscation逆向工程control-flow-analysis
Python 117
2 年前
https://static.github-zh.com/github_avatars/TaxMachine?size=40
TaxMachine / Grabbers-Deobfuscator

Decompiler and deobfuscator that offers support to track discord webhooks inside: blank stealer, luna grabber, thiefcat, Creal and all unobfuscated grabbers

deobfuscationdeobfuscatorDiscorddiscord-token-grabbermalware-analysismalware-detectionmalware-researchpyinstaller-extractorPythoncryptercrypter-fuddiscord-stealerfud-crypterfud-stealerobfuscationobfuscator
Python 102
10 个月前
https://static.github-zh.com/github_avatars/iamtorsten?size=40
iamtorsten / SherlockElf

#安卓#SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).

Androidandroid-emulatordynamic-analysiselfelf-parser模拟器memory逆向工程static-analysislibciOSfridadeobfuscationdeobfuscator
Python 93
23 天前
https://static.github-zh.com/github_avatars/Mrack?size=40
Mrack / DeObfBR

去除BR混淆 Deobfuscation BR

deobfuscationunicorn
Python 77
1 年前
https://static.github-zh.com/github_avatars/thewhiteninja?size=40
thewhiteninja / deobshell

Powershell script deobfuscation using AST in Python

PythonPowerShellstatic-analysisParsingabstract-syntax-treesimplificationdeobfuscationmalware-analysisoptimization安全blueteamdfirpoc
Python 69
2 年前
loading...