OALabs / hashdb-ida
HashDB API hash lookup plugin for IDA Pro
☆301Updated 3 months ago
Alternatives and similar repositories for hashdb-ida:
Users that are interested in hashdb-ida are comparing it to the libraries listed below
- Time Travel Debugging IDA plugin☆559Updated 6 months ago
- ☆189Updated last year
- My reversing tools. Some custom, some not.☆197Updated last year
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆249Updated 5 months ago
- IDA Pro plugin to manage classes☆300Updated 4 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆365Updated 2 months ago
- Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks☆337Updated 2 months ago
- An IDA Plugin that help analyzing module that use COM☆200Updated last year
- ☆99Updated 2 years ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆580Updated 8 months ago
- Bindings for Microsoft WinDBG TTD☆217Updated last year
- Assortment of hashing algorithms used in malware☆338Updated 6 months ago
- HexRays ctree visualization plugin☆385Updated 4 months ago
- Control-flow-flattening and string deobfuscator☆148Updated 3 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.☆741Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆197Updated 2 years ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆430Updated 2 months ago
- Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.☆568Updated 3 weeks ago
- IDA Pro plugin to make bitfield accesses easier to grep☆230Updated 9 months ago
- Debug Child Process Tool (auto attach)☆277Updated last year
- Programming productivity plugin for IDAPython and C++ development☆328Updated last week
- Yet Another Ghidra Integration for IDA☆492Updated 4 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆422Updated 8 months ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆148Updated last month
- Ghidra scripts for malware analysis☆91Updated last year
- A DTrace on Windows Reimplementation☆337Updated 2 months ago
- Shell extension for opening executables in IDA☆185Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆245Updated last year