AzzOnFire / yarkaLinks
IDA plugin for YARA signature creation
☆11Updated 8 months ago
Alternatives and similar repositories for yarka
Users that are interested in yarka are comparing it to the libraries listed below
Sorting:
- devirtualization vmprotect☆62Updated 2 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆36Updated 2 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Easy-to-use IDA plugin for code emulation☆33Updated last year
- Just an example of a well-known technique to detect memory tampering via Windows Working Sets.☆16Updated 3 years ago
- An IDA plugin to deobfuscate Pikabot's strings using RC4 and AES☆11Updated last year
- ☆21Updated 4 months ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- idax: IDASDK extension libraries☆19Updated 10 months ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆66Updated last year
- IDA plugin to quickly learn what a shortcut does☆10Updated 3 years ago
- ☆15Updated 2 years ago
- This is just a x64dbg script system support.☆46Updated 2 years ago
- x64dbg python3 plugin☆23Updated 3 weeks ago
- EDR PoC WIP LLC☆11Updated last year
- ☆16Updated 2 years ago
- llvm powered deobfuscation of a vm-based protection☆36Updated 2 months ago
- IDA Type Info Libraries for RE☆31Updated 5 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆31Updated 10 months ago
- Delphi-Kawaii is a plugin for Ida Pro.☆21Updated last year
- x86-64 user mode emulation using Zydis☆47Updated 5 months ago
- Disassembler for Zeus VM custom instruction set☆28Updated last year
- Test data for x86 instructions☆13Updated 4 years ago
- A Windows API hooking library !☆31Updated 2 years ago
- Anti-Analysis technique, trick the debugger by Hiding events from it.☆19Updated 3 years ago
- Bypassing kernel patch protection runtime☆20Updated 2 years ago
- A way to detect DBI frameworks, Debuggers and VMs.☆22Updated 4 years ago
- Collaboration platform for reverse engineering tools.☆40Updated 6 months ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆46Updated 2 years ago