AllsafeCyberSecurity / Ghidra_FIDBLinks
Function ID for Malware Analysis
☆12Updated 4 years ago
Alternatives and similar repositories for Ghidra_FIDB
Users that are interested in Ghidra_FIDB are comparing it to the libraries listed below
Sorting:
- for Windows Malware Analysis☆12Updated 5 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago
- A python script that can be used to scan data within in an IDB using Yara.☆22Updated 6 years ago
- Hansel - a simple but flexible search for IDA☆25Updated 5 years ago
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- ☆22Updated 4 years ago
- ☆32Updated 11 months ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 4 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- ☆71Updated last year
- A Dockerized Ghidra Server☆15Updated 4 years ago
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆16Updated 3 months ago
- ida python scripts☆23Updated 6 years ago
- IDAPython scripts☆15Updated 7 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆32Updated 11 months ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆34Updated 6 years ago
- Memory Loader Open Source Project by Sentinel-Labs.☆24Updated 4 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- ☆47Updated 5 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆25Updated 4 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- ☆15Updated 2 years ago
- ☆36Updated 5 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 5 years ago
- A wrapper for capstone for bearparser☆14Updated 2 years ago