iij / idapython-cheatsheet
☆22Updated last year
Related projects ⓘ
Alternatives and complementary repositories for idapython-cheatsheet
- Make the Windows API in Ghidra easy to read and informative.☆25Updated 2 years ago
- LLVM-based ROP obfuscated compiler☆13Updated 2 years ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- cross-architecture static library detector for IoT malware☆33Updated last year
- Automatically identify and extract potential anti-debugging techniques used by malware.☆13Updated this week
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 2 years ago
- Security Camp 2021 & GCC 2022☆112Updated 2 years ago
- Code snippets for Qiling Tutorials☆20Updated 4 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆11Updated this week
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- UnpacMe IDA Byte Search☆26Updated last year
- ☆71Updated 3 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- ☆43Updated 2 months ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- Ghidra RE scripts☆38Updated 3 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆45Updated 2 years ago
- An IDA plugin which demangles Rust function names☆31Updated 11 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 2 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- ☆31Updated 2 years ago
- ☆71Updated 4 months ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Various scripts for the Hexrays decompiler☆93Updated last year
- Go fastcall analysis for ida decompiler☆28Updated 6 months ago