jstrosch / XOR-Decode-Strings-IDA-Plugin
This IDA Python plugin is intended to get you started creating IDA Plugins with Python, recognize the importance of deobfuscating strings and work on translating assembly to a higher-level language (i.e. Python).
☆28Updated 4 years ago
Alternatives and similar repositories for XOR-Decode-Strings-IDA-Plugin:
Users that are interested in XOR-Decode-Strings-IDA-Plugin are comparing it to the libraries listed below
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Simple x64dbg plugin to save a full memory dump☆49Updated 2 years ago
- IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidr…☆63Updated 3 years ago
- ☆19Updated 7 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆36Updated last year
- A deobfuscation plugin for IDA☆61Updated 2 years ago
- A debugger backend for IDA Pro built on top of of Intel’s PIN framework☆32Updated last year
- ☆57Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆63Updated last year
- Emulation Wrapper Solution is a IDA Pro plugin that brings emulator capacities to provide features such as debugging an mocking.☆19Updated last year
- User-friendly reference finder in IDA☆39Updated 2 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- ☆36Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆20Updated 5 months ago
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆31Updated 7 months ago
- IDA-names automatically renames pseudocode windows with the current function name.☆51Updated 2 years ago
- vmp2.x devirtualization☆68Updated 3 months ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆81Updated 5 years ago
- IDA script for vmprotect Windows Api address decoder☆51Updated 3 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆40Updated 8 months ago
- ☆76Updated 3 years ago
- idax: IDASDK extension libraries☆18Updated 6 months ago
- ☆17Updated 3 years ago
- IDA plugin displaying the P-Code for the current function☆65Updated last year
- Collaboration platform for reverse engineering tools.☆39Updated last month
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆61Updated 2 months ago
- Binary Ninja plugin for automating VMProtect analysis☆58Updated 2 years ago
- Plugins related to LeechCore☆34Updated last month
- ☆32Updated last year
- virtualization obfuscator inspired by juhajong/vm-obfuscator☆57Updated 5 years ago