Skip to content

TakahiroHaruyama/ida_haru

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ida_haru

Scripts/plugins for IDA Pro

Note: The bindiff wrapper and fn_fuzzy work on IDA 7.4 and later, but other old scripts still require the IDA 6.95 bw-compatibility.

Enable it in cfg/idapython.cfg:

// Should the plugin automatically load a 6.95 bw-compatibility layer?
AUTOIMPORT_COMPAT_IDA695 = YES

eset_crackme

IDA Pro loader/processor modules for ESET CrackMe driver VM

stackstring_static

IDAPython script statically-recovering strings constructed in stack

fn_fuzzy

IDAPython script for fast multiple binary diffing triage

bindiff

python script for multiple binary diffing by BinDiff

ADVobfuscator

IDAPython script deobfuscating ADVobfuscator strings, applied to a TrickBoot sample

HexRaysDeob

modified version for defeating APT10 ANEL’s code obfuscations (located in a corporate github repository)

About

scripts/plugins for IDA Pro

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published