Yara_fn IDAPython script Logo

Yara_fn IDAPython script

0
Free
Visit Website

A YARA rule generator for IDA Pro that matches basic blocks of the current function. It masks out relocation bytes and ignores jump instructions. If python-yara is installed, it validates that the generated rule matches at least one segment in the current file.

FEATURES

ALTERNATIVES

DOM XSS scanner for Single Page Applications

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

A fast and simple DOM based XSS vulnerability scanner

Copy executables with execute, but no read permission on Unix systems.

Java decompiler for modern Java features up to Java 14.

A tool for finding and exploiting SQL injection vulnerabilities in web applications

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

A collection of Yara signatures for identifying malware and other threats

PINNED