• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

obfuscated

  1. P

    FLARE-Floss: FLARE Obfuscated String Solver

    Automatically extract obfuscated strings from malware. Rather than heavily protecting backdoors with hardcore packers, many malware authors evade heuristic detection by obfuscating only key portions of an executable. Often, these portions are strings and resources used to configure domains...
  2. itsMe

    Powershell Backdoor - Obfuscated Powershell Reverse Backdoor

    Obfuscated powershell reverse backdoor with Flipper Zero and USB Rubber Ducky payloads. Reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature after every run. Also can generate auto run scripts for Flipper Zero and USB Rubber Ducky...
  3. itsMe

    Reverse Engineering Obfuscation Detection v1.7 - IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. Implementation is based on IDA 7.4+ (Python3). Check out the following blog posts for more information on the Binary Ninja...
  4. itsMe

    Reverse Engineering Obfuscation Detection v1.6 - IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. Implementation is based on IDA 7.4+ (Python3). Check out the following blog posts for more information on the Binary Ninja...
  5. itsMe

    Reverse Engineering Obfuscation Detection v1.3 - pinpoint obfuscated code

    Obfuscation Detection Automatically detect control-flow flattening and other state machines Scripts and binaries to automatically detect control-flow flattening and other state machines in binaries. Changelog v1.3     added fine-granular heuristic selection Hidden content
  6. itsMe

    Reverse Engineering Obfuscation Detection v1.5 - IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. Implementation is based on IDA 7.4+ (Python3). Check out the following blog posts for more information on the Binary Ninja...
  7. itsMe

    Reverse Engineering Obfuscation Detection: IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. obfDetect v1.4 Heuristic Features:     Control-Flow Flattening     Cyclomatic Complexity     Basic Block Size     Instruction...
  8. itsMe

    Reverse Engineering Resource obfuscated apk decompiling tool

    Modified from Apktool     Decompiles almost all resource obfuscated apks (like wechat, tiktok) ...     Decompiles splitted apks     Renames illegal names like @layout/aa -> @layout/layout_0a12     Modified aapt binary tool (for now linux only) to handle illegal character java class names    ...
  9. itsMe

    Sharperner: generate .NET dropper with AES and XOR obfuscated shellcode

    Sharperner Sharperner is a tool written in CSharp that generates a .NET dropper with AES and XOR obfuscated shellcode. A generated executable can possibly bypass signature check but I can’t be sure it can bypass heuristic scanning. Features PE binary     Process Hollowing     PPID Spoofing...
  10. itsMe

    AMSI.fail: generates obfuscated PowerShell snippets

    C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process. The snippets are randomly selected from a small pool of techniques/variations before being obfuscated. Every snippet is obfuscated at runtime/request so that...
  11. itsMe

    Reverse Engineering Fnord - Pattern Extractor For Obfuscated Code

    Fnord is a pattern extractor for obfuscated code Description Fnord has two main functions:     Extract byte sequences and create some statistics     Use these statistics, combine length, number of occurrences, similarity and keywords to create a YARA rule 1. Statistics Fnord processes the...
Back
Top