ropfuscator VS Hikari-LLVM15

Compare ropfuscator vs Hikari-LLVM15 and see what are their differences.

ropfuscator

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming). (by ropfuscator)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ropfuscator Hikari-LLVM15
5 1
398 494
-0.3% -
3.2 5.2
6 days ago 19 days ago
C++
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ropfuscator

Posts with mentions or reviews of ropfuscator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

Hikari-LLVM15

Posts with mentions or reviews of Hikari-LLVM15. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-20.
  • Obfuscating WebAssembly using Emscripten with an LLVM-based obfuscator
    3 projects | /r/Malware | 20 Mar 2023
    Seeing as there are no WebAssembly obfuscators, I decided to try to build Emscripten with an LLVM-based obfuscator. Specifically, I built it using Hikari, which is based on the obfuscator-llvm project. This was built for research purposes and may not be practical in real-world scenarios, but I thought I'd share it here anyways!

What are some alternatives?

When comparing ropfuscator and Hikari-LLVM15 you can also consider the following projects:

Alcatraz - x64 binary obfuscator

obfuscator

LLVM-Guide - LLVM (Low Level Virtual Machine) Guide. Learn all about the compiler infrastructure, which is designed for compile-time, link-time, run-time, and "idle-time" optimization of programs. Originally implemented for C/C++ , though, has a variety of front-ends, including Java, Python, etc.

emcc-obf - Modified Emscripten compiler with LLVM-level obfuscation

obfy - A tiny C++ obfuscation framework

javascript-obfuscator - A powerful obfuscator for JavaScript and Node.js

opencilk-project - Monorepo for the OpenCilk compiler. Forked from llvm/llvm-project and based on Tapir/LLVM.

llvm - LLVM based obfuscator

rp - rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

checkedc-llvm-project - This repo contains a version of clang that is modified to support Checked C. Checked C is an extension to C that lets programmers write C code with bounds checking and improved type-safety.

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

concrete - Concrete: TFHE Compiler that converts python programs into FHE equivalent