All Projects → ChiChou → Etacsufbo

ChiChou / Etacsufbo

Licence: gpl-3.0
基于 AST 变换的简易 Javascript 反混淆辅助工具

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Etacsufbo

tiro
TIRO - A hybrid iterative deobfuscation framework for Android applications
Stars: ✭ 20 (-91.07%)
Mutual labels:  deobfuscation
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1625.45%)
Mutual labels:  deobfuscation
Jremapper
Remapping tool for compiled java programs.
Stars: ✭ 97 (-56.7%)
Mutual labels:  deobfuscation
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-92.41%)
Mutual labels:  deobfuscation
r2con2021 deobfuscation
Workshop Material on VM-based Deobfuscation
Stars: ✭ 109 (-51.34%)
Mutual labels:  deobfuscation
Tigress protection
Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
Stars: ✭ 550 (+145.54%)
Mutual labels:  deobfuscation
deollvm
deollvm arm64 based unicorn
Stars: ✭ 26 (-88.39%)
Mutual labels:  deobfuscation
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+801.79%)
Mutual labels:  deobfuscation
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+55.8%)
Mutual labels:  deobfuscation
Pjorion Deobfuscator
A deobfuscator for PjOrion, python cfg generator and more
Stars: ✭ 48 (-78.57%)
Mutual labels:  deobfuscation
Deobfuscation
Binary Deobfuscation Series
Stars: ✭ 15 (-93.3%)
Mutual labels:  deobfuscation
batch deobfuscator
Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.
Stars: ✭ 82 (-63.39%)
Mutual labels:  deobfuscation
De4js
JavaScript Deobfuscator and Unpacker
Stars: ✭ 556 (+148.21%)
Mutual labels:  deobfuscation
java-unpacker
Extract Crypted Jar Archives
Stars: ✭ 67 (-70.09%)
Mutual labels:  deobfuscation
Deoptfuscator
Deobfuscator for Android Application
Stars: ✭ 115 (-48.66%)
Mutual labels:  deobfuscation
javascript-deobfuscator
A deobfuscator for JavaScript codes generated by Obfuscator.io
Stars: ✭ 136 (-39.29%)
Mutual labels:  deobfuscation
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+77.68%)
Mutual labels:  deobfuscation
Eazfixer
A deobfuscation tool for Eazfuscator.
Stars: ✭ 168 (-25%)
Mutual labels:  deobfuscation
Samsung Firmware Magic
Tool for decrypting the firmware files for Samsung SSDs
Stars: ✭ 138 (-38.39%)
Mutual labels:  deobfuscation
Vtil Core
Virtual-machine Translation Intermediate Language
Stars: ✭ 738 (+229.46%)
Mutual labels:  deobfuscation

etacsufbo

experimental Build Status Coverage Status

'obfuscate'.split('').reverse().join('')

一个简易 Javascript 反混淆工具,基于抽象语法树分析和修改实现。

这个工具已废弃。请移步类似工具 https://github.com/mindedsecurity/JStillery

如果您有 PL 的基础,建议阅读和使用 http://prepack.io/

快速上手

git clone https://github.com/ChiChou/etacsufbo.git 下载项目

cd etacsufbo 进入目录

npm i 安装依赖项目

./cli.js path/to/obfuscated/script.js 输出反混淆结果

命令行参考

./cli.js [混淆的代码] [输出文件名]

  • 如省略输出文件名,程序将把清理结果输出到 stdout
  • 如不带参数执行,将进入 REPL 模式
  • 使用 npm link 可将 etacsufbo 命令注册到全局

在代码库中引用

npm install https://github.com/ChiChou/etacsufbo.git 将项目添加为依赖项

require('etacsufbo').clean('your code goes here') 只提供一个 API

代码还原规则

  • 全局变量声明的字符串数组,在代码中直接使用数字下标引用其值
  • 连续的二元运算,如 1 * 2 + 3 / 4 - 6 % 5
  • 正则表达式字面量的 source,字符串字面量的 length
  • 完全由字符串常量组成的数组,其 join / reverse / slice 等方法的返回值
  • 字符串常量的 substr / charAt 等方法的返回值
  • decodeURIComponent 等全局函数,其所有参数为常量的,替换为其返回值
  • 结果为常数的数学函数调用,如 Math.sin(3.14)

TODO

  • 处理作用域
  • 处理自定义加密函数

许可

GPL v3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].