hyuunnn / Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)
☆232Updated 6 months ago
Alternatives and similar repositories for Hyara:
Users that are interested in Hyara are comparing it to the libraries listed below
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- scripts/plugins for IDA Pro☆173Updated 3 months ago
- Toolkit for enriching and speeding up static malware analysis☆168Updated 3 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆249Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆114Updated 2 years ago
- ☆226Updated 2 years ago
- ☆225Updated 2 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆231Updated 3 weeks ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆159Updated 5 years ago
- Control-flow-flattening and string deobfuscator☆150Updated 3 years ago
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"…☆323Updated last week
- Generating YARA rules based on binary code☆209Updated 3 years ago
- Official VirusTotal plugin for IDA Pro☆157Updated last year
- Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code☆182Updated 4 years ago
- ☆107Updated 6 years ago
- IDA Pro plugin to assist with complex graphs☆316Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆386Updated last year
- PEDA-like debugger UI for WinDbg☆203Updated last year
- IDA Signsrch☆156Updated 9 years ago
- IFL - Interactive Functions List (plugin for IDA Pro)☆459Updated 2 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆454Updated 2 years ago
- Fuzzy search tool for IDA Pro.☆207Updated 5 years ago
- HexRays ctree visualization plugin☆407Updated 8 months ago
- ☆100Updated 10 months ago
- A collection of my IDA plugins☆134Updated 4 years ago
- ☆194Updated 3 years ago
- Analyses in IDA/Hex-Rays☆81Updated 2 years ago
- Another RTTI Parsing IDA plugin☆300Updated last year
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆119Updated 6 years ago
- IDA plugins and scripts for analyzing register usage frame☆181Updated last year