All Projects → Pigrecos → CodeDeobfuscator

Pigrecos / CodeDeobfuscator

Licence: other
Code Deobfuscator

Programming Languages

pascal
1382 projects
assembly
5116 projects

Projects that are alternatives of or similar to CodeDeobfuscator

Asm
Assembly Tutorial for DOS
Stars: ✭ 125 (+177.78%)
Mutual labels:  virtual-machine, x86-64, x86
Arm now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
Stars: ✭ 719 (+1497.78%)
Mutual labels:  virtual-machine, x86-64, x86
nolimix86
LLVM-based x86 emulator with support for unlimited virtual registers, used before the register allocation pass
Stars: ✭ 19 (-57.78%)
Mutual labels:  virtual-machine, x86-64
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+8488.89%)
Mutual labels:  virtual-machine, deobfuscator
oberon-07-compiler
Oberon-07 compiler for x64 (Windows, Linux), x86 (Windows, Linux, KolibriOS), MSP430x{1,2}xx, STM32 Cortex-M3
Stars: ✭ 45 (+0%)
Mutual labels:  x86-64, x86
Assembly-Syntax-Definition
This is the greatest syntax definition of All Time
Stars: ✭ 23 (-48.89%)
Mutual labels:  x86-64, x86
uvmm
Virtual machine monitor for L4Re
Stars: ✭ 22 (-51.11%)
Mutual labels:  virtual-machine, x86-64
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (+333.33%)
Mutual labels:  x86-64, x86
bmod
bmod parses binaries for modification/patching and disassembles machine code sections.
Stars: ✭ 12 (-73.33%)
Mutual labels:  x86-64, x86
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (+117.78%)
Mutual labels:  x86-64, x86
kasm
Assembler library for Kotlin
Stars: ✭ 40 (-11.11%)
Mutual labels:  x86-64, x86
Asmjit
Machine code generation for C++
Stars: ✭ 2,874 (+6286.67%)
Mutual labels:  x86-64, x86
Bdvl
LD_PRELOAD Linux rootkit (x86 & ARM)
Stars: ✭ 232 (+415.56%)
Mutual labels:  x86-64, x86
kcs
Scripting in C with JIT(x64)/VM.
Stars: ✭ 25 (-44.44%)
Mutual labels:  virtual-machine, x86-64
Asm Cli
Interactive shell of assembly language(X86/X64) based on unicorn and keystone
Stars: ✭ 211 (+368.89%)
Mutual labels:  x86-64, x86
profiler-api
The portable version of JetBrains profiler API for .NET Framework / .NET Core / .NET / .NET Standard / Mono
Stars: ✭ 21 (-53.33%)
Mutual labels:  x86-64, x86
Opcodes
Database of CPU Opcodes
Stars: ✭ 177 (+293.33%)
Mutual labels:  x86-64, x86
Corehook
A library that simplifies intercepting application function calls using managed code and the .NET Core runtime
Stars: ✭ 191 (+324.44%)
Mutual labels:  x86-64, x86
asm2cfg
Python command-line tool and GDB extension to view and save x86, ARM and objdump assembly files as control-flow graph (CFG) pdf files
Stars: ✭ 42 (-6.67%)
Mutual labels:  x86-64, x86
Tagha
Minimal, low-level, fast, and self-contained register-based bytecode virtual machine/runtime environment.
Stars: ✭ 101 (+124.44%)
Mutual labels:  virtual-machine, x86-64

CodeDeobfuscator

Code Deobfuscator x86_32/64

  • The goal was to create a tool that could remove virtual machine (VM) based protections from malware
  • This plugin enables you to remove some common obfuscations
  • Dead code removal
  • Peephole optimization
  • remove Multibranch Protection
  • ..More

TODO List

  • Control Flow Optimize(very Hard)
  • testing (especially x86_64)
  • and Much more

P.S

  • Welcome collaborative testing and improvement of source code(Control Flow Optimize very hard). I have little free time.

Testing

add the path to the project.

CREDITS

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].