Peter Garba's repositories

SwitchIDAProLoader

Loader for IDA Pro to support the Nintendo Switch NRO binaries

King

port of checkm8 to C

UniTaint

PoC for a taint based attack on VMProtect

SiMBA-

Port of MBA Solver SiMBA to C/C++

Language:LLVMLicense:GPL-3.0Stargazers:71Issues:5Issues:6

Saturn_Results

This repo contains the tests and results that were done during the research of SATURN

Language:LLVMStargazers:34Issues:5Issues:0

souper

A superoptimizer for LLVM IR

Language:C++License:Apache-2.0Stargazers:6Issues:3Issues:0

LibEBC

C++ Library and Tool for Extracting Embedded Bitcode

Language:C++License:Apache-2.0Stargazers:2Issues:2Issues:0

ProMBA

MBA deobfuscator via Program Synthesis and Term Rewriting

Stargazers:2Issues:0Issues:0

GAMBA

Simplification of General Mixed Boolean-Arithmetic Expressions: GAMBA

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:1Issues:2Issues:0

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:C++License:MITStargazers:0Issues:2Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

CikExtractor

Tool to extract and derive stored CIKs and the unique device key from the registry.

Language:C#License:MITStargazers:0Issues:1Issues:0

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ecdlp-pollardrho-gmp

Pollard Rho attack on ECDLP with GMP

Language:CStargazers:0Issues:1Issues:0

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:C++Stargazers:0Issues:1Issues:0

IntelTXE-PoC

Intel Management Engine JTAG Proof of Concept

Language:PythonStargazers:0Issues:2Issues:0

ipwndfu

open-source jailbreaking tool for older iOS devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

KUNAI-static-analyzer

Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.

Language:C++License:MITStargazers:0Issues:1Issues:0

libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

Language:CStargazers:0Issues:1Issues:0

Mini_Uplay_API_Emu

Emulate Uplay API

Language:C++Stargazers:0Issues:2Issues:0

op-mutation

experiments in mixed-boolean arithmetic obfuscation

Language:C++License:MITStargazers:0Issues:2Issues:0

remill

Library for lifting of x86, amd64, and aarch64 machine code to LLVM bitcode

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

rho_pollard

Pollard's Rho method for ECDLP on CUDA devices

Language:C++License:MITStargazers:0Issues:2Issues:0

SiMBA

Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

UWPDumper

DLL and Injector for dumping UWP applications at run-time to bypass encrypted file system protection.

Language:C++License:MITStargazers:0Issues:3Issues:0

wyverse

White-box analytic framework based on LLVM

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

XvddKeyslotUtil

Dump CIK data stored in the XVDD Keyslot table.

Language:C++Stargazers:0Issues:1Issues:0