• Stars
    star
    163
  • Rank 229,807 (Top 5 %)
  • Language
    Python
  • License
    Apache License 2.0
  • Created about 6 years ago
  • Updated 3 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

scripts/plugins for IDA Pro

ida_haru

Scripts/plugins for IDA Pro

Note: The bindiff wrapper and fn_fuzzy work on IDA 7.4 and later, but other old scripts still require the IDA 6.95 bw-compatibility.

Enable it in cfg/idapython.cfg:

// Should the plugin automatically load a 6.95 bw-compatibility layer?
AUTOIMPORT_COMPAT_IDA695 = YES

eset_crackme

IDA Pro loader/processor modules for ESET CrackMe driver VM

stackstring_static

IDAPython script statically-recovering strings constructed in stack

fn_fuzzy

IDAPython script for fast multiple binary diffing triage

bindiff

python script for multiple binary diffing by BinDiff

ADVobfuscator

IDAPython script deobfuscating ADVobfuscator strings, applied to a TrickBoot sample

HexRaysDeob

modified version for defeating APT10 ANEL’s code obfuscations (located in a corporate github repository)