milankovo / YaraVMLinks
This repository contains an IDA processor for loading and disassembling compiled yara rules.
☆41Updated 5 months ago
Alternatives and similar repositories for YaraVM
Users that are interested in YaraVM are comparing it to the libraries listed below
Sorting:
- ☆25Updated 7 months ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 2 years ago
- UnpacMe IDA Byte Search☆28Updated last year
- ☆31Updated 3 years ago
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 2 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Go fastcall analysis for ida decompiler☆33Updated 3 months ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆56Updated last week
- Report and exploit of CVE-2023-36427☆90Updated last year
- ☆52Updated 7 months ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆14Updated last year
- A few examples of how to trap virtual memory access on Windows.☆30Updated 5 months ago
- Different tools for Microsoft Hyper-V researching☆57Updated last year
- Convenience routines for working with the Unicorn emulator in Python☆24Updated 4 months ago
- ☆24Updated last year
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆32Updated 2 weeks ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆32Updated 6 years ago
- WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware☆46Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆81Updated this week
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆72Updated last year
- javascript extension of windbg for hacker.☆15Updated last year
- ☆28Updated 2 years ago
- ☆15Updated last year
- Report and exploit of CVE-2024-21305.☆34Updated last year
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- ☆46Updated 2 months ago