YARA IDA Processor Logo

YARA IDA Processor

0
Free
Visit Website

Compiled YARA Rules Processor for IDA Loader and processor for YARA's compiled rule format. Installation: put the processor plugin in: <IDA_INSTALL_DIR>\procs\ and put the file loader in: <IDA_INSTALL_DIR>\loaders\. Requirements: IDA 7.0. Tested Versions: YARA 3.7.0, YARA 3.8.1. License: MIT 2018.

FEATURES

ALTERNATIVES

A semi-automatic tool to generate YARA rules from virus samples.

SwishDbgExt is a Microsoft WinDbg debugging extension that enhances debugging capabilities for kernel developers, troubleshooters, and security experts.

Andromeda makes reverse engineering of Android applications faster and easier.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

A payload creation framework for the retrieval and execution of arbitrary CSharp source code.

A curated list of open-source projects containing protestware sourced from various platforms.

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.