hyuunnn / Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)
☆227Updated 3 months ago
Alternatives and similar repositories for Hyara:
Users that are interested in Hyara are comparing it to the libraries listed below
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- Toolkit for enriching and speeding up static malware analysis☆166Updated 3 years ago
- scripts/plugins for IDA Pro☆169Updated last month
- ☆223Updated 2 years ago
- ☆105Updated 5 years ago
- ☆223Updated last year
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆321Updated this week
- IDA Pro plugin to assist with complex graphs☆314Updated last year
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆453Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- Analyses in IDA/Hex-Rays☆80Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated this week
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆384Updated last year
- A collection of my IDA plugins☆131Updated 4 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- PEDA-like debugger UI for WinDbg☆202Updated 10 months ago
- grap: define and match graph patterns within binaries☆154Updated 2 years ago
- ☆99Updated 7 months ago
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆180Updated 4 years ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago
- HexRays ctree visualization plugin☆391Updated 5 months ago
- ☆193Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆149Updated 3 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Static unpacker for FinSpy VM☆99Updated 3 years ago
- Function Prefixing for IDA Pro☆145Updated 4 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆117Updated 6 years ago