VirusTotal / vt-ida-plugin
Official VirusTotal plugin for IDA Pro
☆157Updated last year
Alternatives and similar repositories for vt-ida-plugin:
Users that are interested in vt-ida-plugin are comparing it to the libraries listed below
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- ☆223Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆226Updated 3 months ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- scripts/plugins for IDA Pro☆169Updated 3 weeks ago
- A collection of my IDA plugins☆131Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Tools for instrumenting Windows Defender's mpengine.dll☆290Updated 6 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Windows Shortcut file (LNK) parser☆135Updated 2 years ago
- ☆102Updated 3 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 6 years ago
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- Enumerate Windows Defender threat families and dump their names according category☆88Updated 5 years ago
- Control-flow-flattening and string deobfuscator☆148Updated 3 years ago
- Driver Initial Reconnaissance Tool☆121Updated 5 years ago
- Analyses in IDA/Hex-Rays☆79Updated last year
- capemon: CAPE's monitor☆107Updated this week
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- IDA Pro plugin for recognizing known hashes of API function names☆82Updated 2 years ago
- Process Doppelgänging☆155Updated 7 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 10 months ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago