/ida_haru

scripts/plugins for IDA Pro

Primary LanguagePythonApache License 2.0Apache-2.0

ida_haru

Scripts/plugins for IDA Pro

Note: Old scripts don’t work for IDA 8.x, but I leave them just for reference.

eset_crackme

IDA Pro loader/processor modules for ESET CrackMe driver VM

stackstring_static

IDAPython script statically-recovering strings constructed in stack

fn_fuzzy

IDAPython script for fast multiple binary diffing triage

bindiff

python script for multiple binary diffing by BinDiff

ADVobfuscator

IDAPython script deobfuscating ADVobfuscator strings, applied to a TrickBoot sample

HexRaysDeob

modified version for defeating APT10 ANEL’s code obfuscations (located in a corporate github repository)

callstrings

scripts for defeating “polymorphic stack strings” obfuscation used by Hodur sample