hyuunnn / Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)
☆223Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Hyara
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Toolkit for enriching and speeding up static malware analysis☆165Updated 2 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- ☆219Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- scripts/plugins for IDA Pro☆165Updated 4 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- ☆221Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆224Updated 3 months ago
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆178Updated 4 years ago
- ☆97Updated 4 months ago
- ☆105Updated 5 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆450Updated last year
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Static unpacker for FinSpy VM☆97Updated 3 years ago
- ☆189Updated 2 years ago
- PEDA-like debugger UI for WinDbg☆199Updated 7 months ago
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆319Updated last month
- Control-flow-flattening and string deobfuscator☆145Updated 3 years ago
- An IDA Plugin that help analyzing module that use COM☆198Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- Windows API tracer for malware (oldname: unitracer)☆116Updated 7 years ago
- HexRays ctree visualization plugin☆375Updated 2 months ago
- IDA Signsrch☆152Updated 9 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- A collection of my IDA plugins☆130Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆111Updated 7 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago