FIDL - A sane API for IDA Pro's decompiler (library wrapping the Hex-Rays API)
Article: https://www.fireeye.com/blog/threat-research/2019/11/fidl-flare-ida-decompiler-library.html
Source: https://github.com/fireeye/FIDL
Article: https://www.fireeye.com/blog/threat-research/2019/11/fidl-flare-ida-decompiler-library.html
Source: https://github.com/fireeye/FIDL
Trellix
Research | Trellix Stories
Trellix Research, get the latest cybersecurity trends, best practices, security vulnerabilities, and more from industry leaders.
Researcher patois updated own #IDA plugins to Python3 support
- https://github.com/patois/IDACyber (Data Visualization Plugin)
- https://github.com/patois/genmc (display Hex-Rays Microcode)
- https://github.com/patois/IDAPyHelper (script template)
- https://github.com/patois/xray (colorizes and filters the decompiler's output based on regular expressions)
- https://github.com/patois/mrspicky (helps auditing calls to the memcpy() and memmove() functions)
- https://github.com/patois/IDACyber (Data Visualization Plugin)
- https://github.com/patois/genmc (display Hex-Rays Microcode)
- https://github.com/patois/IDAPyHelper (script template)
- https://github.com/patois/xray (colorizes and filters the decompiler's output based on regular expressions)
- https://github.com/patois/mrspicky (helps auditing calls to the memcpy() and memmove() functions)
GitHub
GitHub - patois/IDACyber: Data Visualization Plugin for IDA Pro
Data Visualization Plugin for IDA Pro. Contribute to patois/IDACyber development by creating an account on GitHub.
scripts_for_RE
Python scripts for reverse engineering.
https://github.com/tandasat/scripts_for_RE/
#tools #ida #re #python
Python scripts for reverse engineering.
https://github.com/tandasat/scripts_for_RE/
#tools #ida #re #python
GitHub
GitHub - tandasat/scripts_for_RE: Python scripts for reverse engineering.
Python scripts for reverse engineering. Contribute to tandasat/scripts_for_RE development by creating an account on GitHub.
Suite of plugins that provide the ability to transfer analysis data between Binary Ninja and IDA
https://github.com/zznop/bnida
https://github.com/zznop/bnida
GitHub
GitHub - zznop/bnida: Transfer analysis data between Binary Ninja and IDA
Transfer analysis data between Binary Ninja and IDA - zznop/bnida
UEFI modules analysing with BinDiff IDA plugin
https://yeggor.github.io/UEFI_BinDiff/
BinDiff 6 is released!
https://zynamics.com/software.html IDA 7.4 and Ghidra experimental support (https://github.com/google/binexport)
https://yeggor.github.io/UEFI_BinDiff/
BinDiff 6 is released!
https://zynamics.com/software.html IDA 7.4 and Ghidra experimental support (https://github.com/google/binexport)
IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code
https://github.com/fboldewin/COM-Code-Helper
https://github.com/fboldewin/COM-Code-Helper
GitHub
GitHub - fboldewin/COM-Code-Helper: Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code
Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code - fboldewin/COM-Code-Helper
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware
https://www.youtube.com/watch?v=R4xJou6JsIE
https://www.youtube.com/watch?v=R4xJou6JsIE
YouTube
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware
Join us for an introduction to IDA Python scripting. In this tutorial we automate resolving the dynamic imports for REvil ransomware. Expand for more...
-----
OALABS DISCORD
https://discord.gg/6h5Bh5AMDU
OALABS PATREON
https://www.patreon.com/oalabs
OALABS…
-----
OALABS DISCORD
https://discord.gg/6h5Bh5AMDU
OALABS PATREON
https://www.patreon.com/oalabs
OALABS…