findcrypt-yara Logo

findcrypt-yara

0
Free
Updated 11 March 2025
Visit Website

The findcrypt-yara is an IDA Pro plugin that helps in finding crypto constants and more. To install, make sure to have yara-python package installed with pip, and store custom rule files in the designated directories based on your operating system.

FEATURES

SIMILAR TOOLS

A collection of YARA rules for public use, built from intelligence profiles and file work.

A file analysis framework that automates the evaluation of files by running a suite of tools and aggregating the output.

Andromeda makes reverse engineering of Android applications faster and easier.

YARA extension for Visual Studio Code with code completion and snippets

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

VolatilityBot automates binary extraction and memory analysis, including detecting code injections and strings.

A program to extract IOCs from text files using regular expressions

A 32-bit assembler level analyzing debugger for Microsoft Windows.

Exploiting a vulnerability in HID iClass system to retrieve master authentication key for cloning cards and changing reader settings.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved