ropfuscator/ropfuscator

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

C++CNixCMakePythonDockerfileShellsecurityobfuscationcompilerllvmclangconference-talkconference-paperllcllvm-passreturn-oriented-programmingreturn-to-libcopaque-predicates
This is stars and forks stats for /ropfuscator/ropfuscator repository. As of 02 May, 2024 this repository has 375 stars and 30 forks.

Disclaimer ROPfuscator is a research proof of concept and is not intended for production use. The authors do not take any responsibility or liability for the use of the software. Please exercise caution and use at your own risk. ROPfuscator ROPfuscator is a fine-grained code obfuscation framework for LLVM-supported languages using ROP (return-oriented programming). ROPfuscator obfuscates a program at the assembly code level by transforming regular instructions into ROP chains, thwarting our natural...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
mamba-org/mambaC++PythonCMake5.2k02990
TheCruZ/kdmapperC++1.4k04220
rizsotto/BearC++ShellCMake3.9k+152850
borkdude/clj2elClojureEmacs LispHTML68040
zalky/cuesClojureMakefile101010
technomancy/javertClojureEmacs Lisp24030
superway117/StockServices-nodejsCoffeeScriptShell0000
steshaw/pltCSSHTMLJavaScript5.1k+53330
cechirita/tehnici-webCSSHTMLJavaScript160120
spec-nith/WebStarCSSHTMLJavaScript70240