Automatic removal of junk instructions through state tracking
https://usualsuspect.re/article/automatic-removal-of-junk-instructions-through-state-tracking #re #obfuscation #KosBeg
https://usualsuspect.re/article/automatic-removal-of-junk-instructions-through-state-tracking #re #obfuscation #KosBeg
Hex-Rays Microcode API против обфусцирующего компилятора
https://forum.reverse4you.org/showthread.php?t=3089 #ida #obfuscation #microcode #re #darw1n
https://forum.reverse4you.org/showthread.php?t=3089 #ida #obfuscation #microcode #re #darw1n
R0 CREW
Hex-Rays Microcode API против обфусцирующего компилятора
Оригинал: hexblog.com Этот пост, написанный Ролфом Роллесом из Mobius Strip Reverse Engineering – взгляд и мнение о Hex-Rays. Любые технические или эксплуатационные вопросы, касающиеся кода в данной статье, должны быть направлены ему. В этом посте, мы будем…
JEB Native Analysis Pipeline – Part 2: IR Optimizers
https://www.pnfsoftware.com/blog/jeb-native-pipeline-ir-optimizers-part-2/ #ir #obfuscation #re #malware #KosBeg
https://www.pnfsoftware.com/blog/jeb-native-pipeline-ir-optimizers-part-2/ #ir #obfuscation #re #malware #KosBeg
Example of deobfuscation plugin for #GHIDRA
PPTX (How it work): https://www.msreverseengineering.com/s/Control-Flow-Deobfuscation-via-Abstract-Interpretation.pptx
Github: https://github.com/RolfRolles/GhidraPAL/blob/master/ThreeValuedAbstractInterpreter.java
#re #ghidra #plugin #obfuscation #darw1n
PPTX (How it work): https://www.msreverseengineering.com/s/Control-Flow-Deobfuscation-via-Abstract-Interpretation.pptx
Github: https://github.com/RolfRolles/GhidraPAL/blob/master/ThreeValuedAbstractInterpreter.java
#re #ghidra #plugin #obfuscation #darw1n
An Abstract Interpretation-Based Deobfuscation Plugin for Ghidra
https://www.msreverseengineering.com/blog/2019/4/17/an-abstract-interpretation-based-deobfuscation-plugin-for-ghidra
#re #ghidra #obfuscation #plugin #darw1n
https://www.msreverseengineering.com/blog/2019/4/17/an-abstract-interpretation-based-deobfuscation-plugin-for-ghidra
#re #ghidra #obfuscation #plugin #darw1n
Möbius Strip Reverse Engineering
An Abstract Interpretation-Based Deobfuscation Plugin for Ghidra — Möbius Strip Reverse Engineering
This blog entry announces the release of an abstract interpretation-based Ghidra plugin for deobfuscation. The code can be found here (see the ‘Releases’ tab for a binary release). In view of the picture below, the static analysis described herein is designed…
Code obFU(N)scation mixing 32 and 64 bit mode instructions https://scrammed.blogspot.com/2014/10/code-obfunscation-mixing-32-and-64-bit.html #obfuscation #dukeBarman
Blogspot
Code obFU(N)scation mixing 32 and 64 bit mode instructions
1 - Introduction This article is about a funny way to obfuscate code that takes advantage of the Windows 64bit capability to manage an...
GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE https://github.com/meme/hellscape #obfuscation #dukeBarman
GitHub
GitHub - meme/hellscape: GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.
GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE. - meme/hellscape
Reversing DexGuard, Part 3 – Code Virtualization
https://www.pnfsoftware.com/blog/reversing-dexguard-virtualization/
#reverse #android #obfuscation #KosBeg
https://www.pnfsoftware.com/blog/reversing-dexguard-virtualization/
#reverse #android #obfuscation #KosBeg
Piercing the Veil: Android Code Deobfuscation https://www.youtube.com/watch?v=lmHkfKXuN4A #reverse #android #obfuscation #dukeBarman
YouTube
Piercing the Veil: Android Code Deobfuscation - Caleb Fenton
Presented at Silicon Valley Cyber Security Meetup Talkin' Security Online Event on Thursday, May 7, 2020
Slides can be found at https://drive.google.com/file/d/1QUpMOm1-gzWYLVsmGJrcOHyea2e0X93z
Summary of the Talk: Android malware analysts often encounter…
Slides can be found at https://drive.google.com/file/d/1QUpMOm1-gzWYLVsmGJrcOHyea2e0X93z
Summary of the Talk: Android malware analysts often encounter…
D810: Creating an extensible deobfuscation plugin for IDA Pro
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
Powerful automated tool for reverse engineering Unity IL2CPP binaries
https://github.com/djkaty/Il2CppInspector
#reverse #unity #tools #il2cpp #ida #ghidra #x64dbg #ilspy #dnspy #inject #hook #obfuscation #darw1n
https://github.com/djkaty/Il2CppInspector
#reverse #unity #tools #il2cpp #ida #ghidra #x64dbg #ilspy #dnspy #inject #hook #obfuscation #darw1n
GitHub
GitHub - djkaty/Il2CppInspector: Powerful automated tool for reverse engineering Unity IL2CPP binaries
Powerful automated tool for reverse engineering Unity IL2CPP binaries - djkaty/Il2CppInspector
JavaScript Deobfuscator and Unpacker https://forum.reverse4you.org/t/javascript-deobfuscator-and-unpacker/16986 #tools #malware #javascript #unpack #obfuscation #darw1n
R0 CREW
JavaScript Deobfuscator and Unpacker
Online: https://lelinhtinh.github.io/de4js/ Github: GitHub - lelinhtinh/de4js: JavaScript Deobfuscator and Unpacker
An experimental dynamic approach to devirtualize pure functions protected by VMProtect 3.x
https://github.com/JonathanSalwan/VMProtect-devirtualization
#reverse #vmp #vmprotect #protection #obfuscation #deobfuscation #devirtualization #sloukixnx
https://github.com/JonathanSalwan/VMProtect-devirtualization
#reverse #vmp #vmprotect #protection #obfuscation #deobfuscation #devirtualization #sloukixnx
GitHub
GitHub - JonathanSalwan/VMProtect-devirtualization: Playing with the VMProtect software protection. Automatic deobfuscation of…
Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM. - JonathanSalwan/VMProtect-devirtualization
👍18🔥6❤4
xVMP is an LLVM IR-based code virtualization tool, which fulfilled a scalable and virtualized instruction-hardened obfuscation. It supports multiple programming languages, and architectures. It is also compatible with existing LLVM IR-based obfuscation schemes (such as Obfuscator-LLVM).
xVMP is developer friendly. You only need to add annotations to the to-be-protected function in the source code, and xVMP can perform virtualization protection on the function during compilation.
https://github.com/GANGE666/xVMP
#virtualization #obfuscation #alekum
xVMP is developer friendly. You only need to add annotations to the to-be-protected function in the source code, and xVMP can perform virtualization protection on the function during compilation.
https://github.com/GANGE666/xVMP
#virtualization #obfuscation #alekum
GitHub
GitHub - GANGE666/xVMP
Contribute to GANGE666/xVMP development by creating an account on GitHub.
🔥8👍4❤1
DJI - The ART of obfuscation
https://blog.quarkslab.com/dji-the-art-of-obfuscation.html
#reverse #mobile #android #obfuscation
https://blog.quarkslab.com/dji-the-art-of-obfuscation.html
#reverse #mobile #android #obfuscation
Quarkslab
DJI - The ART of obfuscation - Quarkslab's blog
Study of an Android runtime (ART) hijacking mechanism for bytecode injection through a step-by-step analysis of the packer used to protect the DJI Pilot Android application.
🔥9❤5👍2😴2