KasperskyLab / hrtng
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
☆713Updated this week
Alternatives and similar repositories for hrtng:
Users that are interested in hrtng are comparing it to the libraries listed below
- An interactive list of plugins for hex-rays' IDA Pro☆405Updated last month
- An Interactive Binary Patching Plugin for IDA Pro☆914Updated last month
- A private Lumina server for IDA Pro☆956Updated 2 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- Time Travel Debugging IDA plugin☆559Updated 6 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆365Updated 2 months ago
- PE bin2bin obfuscator☆634Updated 6 months ago
- Deobfuscation via optimization with usage of LLVM IR and parsing assembly.☆457Updated this week
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆768Updated 11 months ago
- gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions☆592Updated last year
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆741Updated last year
- A reversing plugin for cross-decompiler collaboration, built on git.☆604Updated 2 months ago
- Dark theme for IDA Pro☆252Updated 2 years ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆220Updated last month
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆249Updated 5 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆559Updated last month
- Native code virtualizer for x64 binaries☆457Updated 3 weeks ago
- Go symbol recovery tool☆642Updated 2 months ago
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆337Updated last month
- IDApython Scripts for Analyzing Golang Binaries☆600Updated 5 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆568Updated this week
- protector & obfuscator & code virtualizer☆437Updated last week
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆337Updated 2 months ago
- IDA Pro plugin to manage classes☆300Updated 4 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆422Updated 8 months ago
- ☆189Updated last year
- x64 Dynamic Reverse Engineering Toolkit☆620Updated last year
- VMProtect 2.x-3.x x64 Import Deobfuscator☆281Updated last year