GitHub topics: deobfuscation
NaC-L/Mergen
Deobfuscation via optimization with usage of LLVM IR and parsing assembly.
Language: C++ - Size: 1.99 MB - Last synced at: about 10 hours ago - Pushed at: about 20 hours ago - Stars: 674 - Forks: 73

j4k0xb/webcrack
Deobfuscate obfuscator.io, unminify and unpack bundled javascript
Language: TypeScript - Size: 1.74 MB - Last synced at: 1 day ago - Pushed at: 22 days ago - Stars: 1,915 - Forks: 224

T14Raptor/go-fAST
A JavaScript AST parser, traverser, and generator written in Go
Language: Go - Size: 223 KB - Last synced at: 1 day ago - Pushed at: 18 days ago - Stars: 107 - Forks: 13

DenuvoSoftwareSolutions/SiMBA
Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions
Language: Python - Size: 53.4 MB - Last synced at: 1 day ago - Pushed at: almost 2 years ago - Stars: 165 - Forks: 22

KasperskyLab/hrtng
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Language: C++ - Size: 106 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,421 - Forks: 131

narumii/Deobfuscator
Some deobfuscator for java lol
Language: Java - Size: 57.5 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 460 - Forks: 65

lemonyte/safe-exec
Deobfuscate and inspect code passed into exec() and eval()
Language: Python - Size: 43.9 KB - Last synced at: 3 days ago - Pushed at: 5 days ago - Stars: 4 - Forks: 0

DenuvoSoftwareSolutions/GAMBA
Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA
Language: Python - Size: 2.11 MB - Last synced at: 1 day ago - Pushed at: almost 2 years ago - Stars: 136 - Forks: 14

BaalNetbek/DeepOpen
Abyss Engine 3.0 reconstruction
Language: Java - Size: 17.7 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 21 - Forks: 0

giacomoferretti/paranoid-deobfuscator
Deobfuscate "paranoid" protected apps
Language: Python - Size: 1.75 MB - Last synced at: 6 days ago - Pushed at: 5 months ago - Stars: 65 - Forks: 17

mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Language: Python - Size: 23.9 MB - Last synced at: 7 days ago - Pushed at: 9 days ago - Stars: 3,660 - Forks: 489

Seeking-jpg/Ghost-Obfuscator
Ghost-Obfuscator — Advanced polymorphic Python obfuscator & recovery tool. Protect your code with AST-based transformations, polymorphic mutation, anti-debugging, and multi-layer encryption — plus support for source code recovery and deobfuscation.
Language: Python - Size: 26.4 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

google/jsir
Next-generation JavaScript analysis tooling
Language: C++ - Size: 2.17 MB - Last synced at: 4 days ago - Pushed at: 25 days ago - Stars: 59 - Forks: 5

byt3n33dl3/SwissNet
CrackMapExec Swiss army Knife Dismantling
Language: Python - Size: 1.32 MB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 1

LuckyPray/DexKit
An easy-to-use, high-performance dex deobfuscation library.
Language: Kotlin - Size: 2.86 MB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 718 - Forks: 79

voidstar0/bpre 📦
bot protection reverse engineering
Language: JavaScript - Size: 173 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 202 - Forks: 28

mazeworks-security/Simplifier
Efficient general mixed boolean-arithmetic (MBA) simplifier
Language: C# - Size: 3.09 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 100 - Forks: 4

lelinhtinh/de4js 📦
JavaScript Deobfuscator and Unpacker
Language: JavaScript - Size: 1.84 MB - Last synced at: 11 days ago - Pushed at: almost 4 years ago - Stars: 1,487 - Forks: 354

ioncodes/dnpatch
.NET Patcher library using dnlib
Language: C# - Size: 1.77 MB - Last synced at: about 13 hours ago - Pushed at: almost 5 years ago - Stars: 323 - Forks: 49

rl1987/trickster.dev
Language: HTML - Size: 482 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 6 - Forks: 5

JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Language: C++ - Size: 57.2 MB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 3,845 - Forks: 559

landaire/unfuck
Python 2.7 bytecode d̶e̶o̶b̶f̶u̶s̶c̶a̶t̶o̶r unfucker
Language: Rust - Size: 2.98 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 202 - Forks: 12

mazeworks-security/MSiMBA
Deobfuscation of Semi-Linear Mixed Boolean-Arithmetic Expressions
Language: C# - Size: 9.8 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 70 - Forks: 5

LLVM-but-worse/maple-ir
Industrial IR-based static analysis framework for Java bytecode
Language: Java - Size: 14.9 MB - Last synced at: 7 days ago - Pushed at: 3 months ago - Stars: 171 - Forks: 22

Klypse/CipherDropX
⚡ A modern, regex-only YouTube signature deciphering library written in Python. Fully dynamic parser – no JavaScript, no execution, no AST. Latest obfuscation fully supported.
Language: Python - Size: 1.45 MB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 4 - Forks: 0

lorenzoferre/deobfuscator
Automation of the javascript deobfuscation process
Language: JavaScript - Size: 286 KB - Last synced at: 10 days ago - Pushed at: 23 days ago - Stars: 22 - Forks: 4

notemrovsky/tiktok-reverse-engineering
Reverse engineering TikTok's JavaScript VM - 77 opcodes mapped, string deobfuscation, bytecode disassembly, and crypto function identification. Educational VM analysis toolkit.
Language: JavaScript - Size: 2.77 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 75 - Forks: 11

strazzere/secneo-gadget
Gadget(s) for debugging, dumping and dissecting secneo protected applications
Language: TypeScript - Size: 1.26 MB - Last synced at: 12 days ago - Pushed at: 27 days ago - Stars: 5 - Forks: 1

iamtorsten/SherlockElf
SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).
Language: Python - Size: 178 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 93 - Forks: 16

Bread-Yolk/plaguards
Plaguards: Open Source PowerShell Deobfuscation and IOC Detection Engine for Blue Teams. [Presented at Black Hat Asia and USA 2025 Arsenal]
Language: Python - Size: 134 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 4

MrShitFox/ComicDaysGoDownloader
Comic Days public/private manga downloader
Language: Go - Size: 54.7 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 12 - Forks: 2

Stanislav-Povolotsky/jddlab
Java decompilation & deobfuscation lab - dockerized toolset
Language: Shell - Size: 152 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 7 - Forks: 1

w00tzenheimer/d810-ng
D810-ng (Next Generation) is an updated, tested, refactored, and optimized IDA Pro plugin used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
Language: Python - Size: 6.45 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 18 - Forks: 5

user1342/Obfu-DE-Scate
Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!
Language: Python - Size: 11.3 MB - Last synced at: about 9 hours ago - Pushed at: over 1 year ago - Stars: 179 - Forks: 12

Colton1skees/Dna
LLVM based static binary analysis framework
Language: C++ - Size: 1.09 MB - Last synced at: 7 days ago - Pushed at: 5 months ago - Stars: 254 - Forks: 23

CalebFenton/dex-oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Language: Ruby - Size: 2.4 MB - Last synced at: 28 days ago - Pushed at: over 6 years ago - Stars: 497 - Forks: 114

Lexterl33t/J5afe
Library to set breakpoint into the node of javascript code
Language: JavaScript - Size: 964 KB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 1

fvbuk-johnson2254/openWheels
A fan deobfuscation of Happy Wheels
Language: JavaScript - Size: 11.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

mitsuakki/deobfninja
A bunch of recipes for deobfuscation with Binary Ninja which I wrote during my reverse-engineering part-time studies.
Language: C++ - Size: 322 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 13 - Forks: 2

BaseMC/javgent
Deobfuscates jars with mappings
Language: Java - Size: 619 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 1

ergrelet/triton-bn
Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.
Language: C++ - Size: 181 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 64 - Forks: 5

vxnetrip/pyarmor-8-decrypt
Decrypt pyarmor 8 compiled program
Language: Python - Size: 11.7 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 33 - Forks: 6

Colton1skees/TritonTranslator
Standalone static version of Triton's x86/x64 translator
Language: C++ - Size: 495 KB - Last synced at: 7 days ago - Pushed at: 5 months ago - Stars: 27 - Forks: 7

ben-sb/javascript-deobfuscator
General purpose JavaScript deobfuscator
Language: TypeScript - Size: 1.46 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 945 - Forks: 132

xxDark/SSVM
Java VM running on a JVM
Language: Java - Size: 1.55 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 194 - Forks: 22

BatchAlchemy/batchalchemy
A Batch obfuscation research project comprising a syntax parser for the Windows Batch scripting language and extensible deobfuscation toolbox.
Language: Batchfile - Size: 2.94 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

NickAcPT/desk-dock-reverse-engineering
Project for reverse-engineering the amazing DeskDock project
Language: Kotlin - Size: 325 KB - Last synced at: about 8 hours ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

ox-eye/Ox4Shell
Deobfuscate Log4Shell payloads with ease.
Language: Python - Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 163 - Forks: 19

MaxPixelStudios/MinecraftDecompiler
Minecraft Decompiler. A useful tool/library to deobfuscate and decompile Minecraft(or any jar file) through popular mappings and various decompilers. Or use it as a lib to process obfuscation mappings such as converting a mapping to another format
Language: Java - Size: 36.6 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 389 - Forks: 19

aperrad/GWTClientLogDeobfuscator
GWT Client Stacktrace Deobfuscator
Language: Java - Size: 39.1 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 5 - Forks: 1

Fishcracks/CipherDropX
Lightweight Python library for dynamic extraction and execution of YouTube transformation routines. Enhance your projects with CipherDropX! 🐙✨
Language: Python - Size: 1.44 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Cvar1984/eval-logger
PHP extension to log and deobfuscate all eval() strings for malware analysis, reverse engineering, and security auditing. Supports PHP 8.x.
Language: C - Size: 24.4 KB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0

jordan9001/dobby2
Build your emulation environment as needed
Language: Python - Size: 495 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 67 - Forks: 10

ben-sb/obfuscator-io-deobfuscator
A deobfuscator for scripts obfuscated by Obfuscator.io
Language: TypeScript - Size: 188 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 552 - Forks: 119

thewhiteninja/deobshell
Powershell script deobfuscation using AST in Python
Language: Python - Size: 312 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 68 - Forks: 17

kyle-elliott/DVM
Symbolic Execution based on lifting amd64 to z3
Language: C# - Size: 55.7 KB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 28 - Forks: 3

EdwinRojas2024/Blank-Grabber
grabber 🔥 blank grabber 🔥 updated 2024 🔥 blank password grabber written in python. cookie stealer password stealer wallet stealer cookie grabber password grabber wallet grabber cookie stealer password stealer wallet stealer cookie grabber password grabber wallet grabber cookie stealer password stealer wallet stealer cookie grabber miwuop
Language: Python - Size: 18.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 2

BitCrackers/Il2CppTranslator
A library to help make deobfuscation plugins for Il2CppInsector
Language: C# - Size: 55.7 KB - Last synced at: 11 days ago - Pushed at: over 4 years ago - Stars: 36 - Forks: 8

harlamism/IdaClu
IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.
Language: Python - Size: 431 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 167 - Forks: 17

CalebFenton/simplify
Android virtual machine and deobfuscator
Language: Java - Size: 98.8 MB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 4,544 - Forks: 451

JonathanSalwan/VMProtect-devirtualization
Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.
Language: Roff - Size: 28.1 MB - Last synced at: 4 months ago - Pushed at: about 3 years ago - Stars: 1,252 - Forks: 195

mrexodia/Arxan
Some super old control flow exploration experiments
Language: C - Size: 634 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 12 - Forks: 0

amimo/ollvm-breaker
使用Binary Ninja去除ollvm流程平坦混淆
Language: Python - Size: 929 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 428 - Forks: 89

JonathanSalwan/Tigress_protection
Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
Language: LLVM - Size: 13.1 MB - Last synced at: 4 months ago - Pushed at: almost 2 years ago - Stars: 831 - Forks: 145

ergrelet/themida-unmutate
Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.
Language: Python - Size: 1.1 MB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 281 - Forks: 25

f8956c44e702e1584cc1b45b7f57c488/Instagram-Mobile-API
Instagram's Private Mobile API Reversed. Automate & Scrape Anything!
Language: JavaScript - Size: 30.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 35 - Forks: 2

zigzag2050/mzphp2-deobfuscator
A de-obfuscate tool for code generated by mzphp2. 用于解混淆mzphp2加密的php文件的工具。
Language: Python - Size: 7.81 KB - Last synced at: about 1 month ago - Pushed at: almost 8 years ago - Stars: 39 - Forks: 24

holly-hacker/EazFixer
A deobfuscation tool for Eazfuscator.
Language: C# - Size: 74.2 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 390 - Forks: 128

mandiant/gootloader
Collection of scripts used to deobfuscate GOOTLOADER malware samples.
Language: Python - Size: 631 KB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 62 - Forks: 9

HynekPetrak/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Language: JavaScript - Size: 5 MB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 470 - Forks: 96

mildsunrise/quickvm
🕵️ The crappy, magical string Java/Android decrypter
Language: Java - Size: 27.3 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 11 - Forks: 2

thevurv/LuaPro
Lua AST toolkit for formatting, deobfuscating*, and tweaking code, in pure lua.
Language: Lua - Size: 136 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 1

pgarba/SiMBA-
Port of MBA Solver SiMBA to C/C++
Language: LLVM - Size: 9.14 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 80 - Forks: 13

taylordotfish/opener 📦
A JavaScript deobfuscator
Language: Python - Size: 23.4 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 2

mpengin/zerocrumb-yara-rules
Yara Rules to detect the ZeroCrumb Chrome "Exploit"/Killchain
Language: YARA - Size: 16.6 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

hemusuku86/jsbrain
A JSFuck Decoder with no evaluating the code!
Language: Python - Size: 5.86 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

MagmaMCNet/DeobfuscationMapEditor
A Small Deobfuscation Map Editor Tool
Language: C# - Size: 12.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

eset/wslink-vm-analyzer
WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware
Language: Python - Size: 1.78 MB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 46 - Forks: 5

tomasz-herman/Graph.dll
Graph.dll deobfuscated
Language: C# - Size: 198 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 16 - Forks: 0

cdong1012/ollvm-unflattener
Obfuscator-llvm Control Flow Flattening Deobfuscator
Language: Python - Size: 290 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 105 - Forks: 14

maskelihileci/IDA_Ollvm-unflattener
Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.
Language: Python - Size: 33.2 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 8 - Forks: 0

eset/stadeo
Control-flow-flattening and string deobfuscator
Language: Python - Size: 1.91 MB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 149 - Forks: 15

Rem01Gaming/unshell
Effortlessly deobfuscate any shell scripts
Language: Shell - Size: 449 KB - Last synced at: 5 months ago - Pushed at: 11 months ago - Stars: 17 - Forks: 4

0v41n/JSDefender-Deobfuscator
A tool for deobfuscating JavaScript code protected by JSDefender to make it easier to analyse
Language: JavaScript - Size: 4.79 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 25 - Forks: 7

Gyoonus/deoptfuscator
Deobfuscator for Android Application
Language: C++ - Size: 358 MB - Last synced at: 5 months ago - Pushed at: about 3 years ago - Stars: 428 - Forks: 56

ShufflePerson/De4Lua
A universal deobfuscator for Lua
Language: TypeScript - Size: 62.5 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 20 - Forks: 4

obpo-project/obpo-plugin 📦
An OLLVM-CFF Deobfuscation Plugin
Language: Python - Size: 27.4 MB - Last synced at: 5 months ago - Pushed at: almost 2 years ago - Stars: 608 - Forks: 127

realasfngl/perimeter-x
All perimeter-x files deobfuscated (atleast from the versions i could find)
Language: JavaScript - Size: 772 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 4 - Forks: 0

vtil-project/VTIL-Core
Virtual-machine Translation Intermediate Language
Language: C++ - Size: 3.84 MB - Last synced at: 5 months ago - Pushed at: almost 2 years ago - Stars: 1,386 - Forks: 162

SimplyProgrammer/Minecraft-Deobfuscator3000
Powerful and universal deobfuscator for Minecraft mods and java decompiler!
Size: 24.5 MB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 206 - Forks: 23

chrivers/samsung-firmware-magic
Tool for decrypting the firmware files for Samsung SSDs
Language: Python - Size: 3.91 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 217 - Forks: 23

firstfault/Trinity
Software reverse engineering tool for Java
Language: Java - Size: 3.16 MB - Last synced at: 5 months ago - Pushed at: about 1 year ago - Stars: 31 - Forks: 4

jumanji144/LVM
Lua virtualsation toolset in Java
Language: Java - Size: 353 KB - Last synced at: 5 months ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 0

a0zhar/GandCrab
This repository contains the dumped and deobfuscated version of GandCrabv5 JS Binary Dropper, along with the webpage files dropped on a GandCrab v5.1 infected system. The goal of this Repository is to attempt to make the files easier to work with and understand.
Language: JavaScript - Size: 1.44 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 3

vicenteaguero/llmalware
Focused on LLM-driven obfuscation and deobfuscation: This project leverages Large Language Models to advance understanding of AI-based malware techniques and develop countermeasures. Funded by CiberLab UC.
Language: Python - Size: 781 KB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

Fadi002/de4py-plugins-repo 📦
official plugins repo for de4py
Language: Python - Size: 14.6 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 6 - Forks: 1

RainAfterDark/ProtoMatcher
Simple tool for fuzzy matching obfuscated protobuf definitions with existing reference ones.
Language: Python - Size: 909 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 9 - Forks: 3

amimo/msc2-crackme3
阿里2015第二届安全挑战赛第三题题解
Language: C - Size: 15.2 MB - Last synced at: 5 months ago - Pushed at: about 4 years ago - Stars: 23 - Forks: 6

kokseen1/Sanzan
Video encryption while maintaining playability.
Language: Python - Size: 69.6 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 9 - Forks: 1

debouncedgit/hone-deobf
"Obfuscated" Batch files from https://discord.gg/Hone, but deobfuscated; if you can call it that.
Language: Batchfile - Size: 6.84 KB - Last synced at: 23 days ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 0
