All Projects → Nao → Similar Projects or Alternatives

276 Open source projects that are alternatives of or similar to Nao

DrGadget
dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>
Stars: ✭ 61 (-73.25%)
Mutual labels:  ida-plugin, idapython
Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+1195.61%)
Mutual labels:  ida-plugin, idapython
Uefi retool
A tool for UEFI firmware reverse engineering
Stars: ✭ 227 (-0.44%)
Mutual labels:  ida-plugin, idapython
Mipsaudit
IDA MIPS静态扫描脚本,汇编审计辅助脚本
Stars: ✭ 101 (-55.7%)
Mutual labels:  ida-plugin, idapython
Dereferencing
IDA Pro plugin that implements more user-friendly register and stack views
Stars: ✭ 336 (+47.37%)
Mutual labels:  ida-plugin, idapython
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-57.46%)
Mutual labels:  malware-analysis, idapython
Sark
IDAPython Made Easy
Stars: ✭ 477 (+109.21%)
Mutual labels:  ida-plugin, idapython
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-42.11%)
Mutual labels:  idapython, malware-analysis
ida migrator
IDA Migrator is an IDA Pro plugin which helps migrate existing work from one database instance to another. It Conveniently migrates function names, structures and enums.
Stars: ✭ 65 (-71.49%)
Mutual labels:  ida-plugin, idapython
obfDetect
IDA plugin to pinpoint obfuscated code
Stars: ✭ 99 (-56.58%)
Mutual labels:  ida-plugin, idapython
Idarling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
Stars: ✭ 588 (+157.89%)
Mutual labels:  ida-plugin, idapython
Necromancer
IDA Pro V850 Processor Module Extension
Stars: ✭ 21 (-90.79%)
Mutual labels:  ida-plugin, idapython
Stingray
IDAPython plugin for finding function strings recursively
Stars: ✭ 110 (-51.75%)
Mutual labels:  ida-plugin, idapython
Idangr
Use angr in the IDA Pro debugger generating a state from the current debug session
Stars: ✭ 214 (-6.14%)
Mutual labels:  ida-plugin, idapython
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+34.65%)
Mutual labels:  ida-plugin, malware-analysis
DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
Stars: ✭ 210 (-7.89%)
Mutual labels:  ida-plugin, idapython
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+151.75%)
Mutual labels:  ida-plugin, idapython
ida-embed-arch-disasm
Allows IDA PRO to disassemble x86-64 code (WOW64) in 32-bit database
Stars: ✭ 22 (-90.35%)
Mutual labels:  ida-plugin, idapython
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (-37.72%)
Mutual labels:  ida-plugin, idapython
Hexrayspytools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Stars: ✭ 873 (+282.89%)
Mutual labels:  ida-plugin, idapython
Ipyida
IPython console integration for IDA Pro
Stars: ✭ 358 (+57.02%)
Mutual labels:  ida-plugin, idapython
Scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
Stars: ✭ 369 (+61.84%)
Mutual labels:  ida-plugin, idapython
Pytest Idapro
A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDAPython API.
Stars: ✭ 44 (-80.7%)
Mutual labels:  ida-plugin, idapython
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+502.63%)
Mutual labels:  ida-plugin, idapython
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-35.09%)
Mutual labels:  malware-analysis
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-16.67%)
Mutual labels:  malware-analysis
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+827.19%)
Mutual labels:  malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-33.77%)
Mutual labels:  malware-analysis
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-16.67%)
Mutual labels:  malware-analysis
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-35.96%)
Mutual labels:  malware-analysis
Iboot64helper
IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering
Stars: ✭ 189 (-17.11%)
Mutual labels:  idapython
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-35.96%)
Mutual labels:  malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-36.84%)
Mutual labels:  malware-analysis
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-38.16%)
Mutual labels:  ida-plugin
Classinformer Ida7
ClassInformer backported for IDA Pro 7.0
Stars: ✭ 226 (-0.88%)
Mutual labels:  ida-plugin
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-8.77%)
Mutual labels:  malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1207.89%)
Mutual labels:  malware-analysis
Jarvis
"Just Another ReVersIng Suite" or whatever other bullshit you can think of
Stars: ✭ 137 (-39.91%)
Mutual labels:  ida-plugin
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+788.6%)
Mutual labels:  malware-analysis
Fakepdb
Tool for PDB generation from IDA Pro database
Stars: ✭ 186 (-18.42%)
Mutual labels:  idapython
Reverse Engineering Arsenal
Useful Scripts for helping in reverse engeenering
Stars: ✭ 137 (-39.91%)
Mutual labels:  ida-plugin
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (-39.47%)
Mutual labels:  malware-analysis
Hexraystoolbox
Hexrays Toolbox - Find code patterns within the Hexrays AST
Stars: ✭ 202 (-11.4%)
Mutual labels:  idapython
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-18.42%)
Mutual labels:  malware-analysis
Amie
A Minimalist Instruction Extender for the ARM architecture and IDA Pro
Stars: ✭ 136 (-40.35%)
Mutual labels:  idapython
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-41.23%)
Mutual labels:  malware-analysis
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-19.74%)
Mutual labels:  malware-analysis
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-42.11%)
Mutual labels:  malware-analysis
Lief
Authors
Stars: ✭ 2,730 (+1097.37%)
Mutual labels:  malware-analysis
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-20.18%)
Mutual labels:  malware-analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-43.86%)
Mutual labels:  malware-analysis
Idapyhelper
IDAPyHelper is a script for the Interactive Disassembler that helps writing IDAPython scripts and plugins.
Stars: ✭ 128 (-43.86%)
Mutual labels:  idapython
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-22.37%)
Mutual labels:  malware-analysis
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-44.3%)
Mutual labels:  malware-analysis
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-45.18%)
Mutual labels:  malware-analysis
Ida Batch decompile
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Stars: ✭ 198 (-13.16%)
Mutual labels:  ida-plugin
Hrast
PoC of modifying HexRays AST
Stars: ✭ 178 (-21.93%)
Mutual labels:  idapython
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-44.74%)
Mutual labels:  malware-analysis
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-48.68%)
Mutual labels:  malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-22.37%)
Mutual labels:  malware-analysis
1-60 of 276 similar projects