YaCo
Reverse engineering tool
Tool for collaborative reverse-engineering on IDA databases
YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any user is synchronized through git version control.
314 stars
33 watching
36 forks
Language: C++
last commit: over 5 years ago Related projects:
Repository | Description | Stars |
---|---|---|
arizvisa/ida-minsc | Provides a scripting interface to IDAPython's features for reverse engineering | 319 |
cisco-talos/ghida | A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool | 779 |
antelcat/ida_copilot | An IDA Pro plugin that integrates the capabilities of ChatGPT to aid in reverse engineering and analysis | 143 |
carlosgprado/jarvis | A suite of tools for reversing binaries and analyzing malware | 149 |
naim94a/lumen | A private server for IDA Pro reverse-engineering tools that stores function signatures and provides an HTTP API for querying the database. | 931 |
danielplohmann/idascope | An extension for IDA Pro reverse engineering software that provides tools and functionality to simplify analysis of malware and Windows applications. | 110 |
hteso/iaito | A GUI framework for reverse engineering frameworks like radare2. | 1,463 |
strazzere/golang_loader_assist | A tool designed to facilitate the reverse engineering of Go binaries using IDA Pro | 628 |
illera88/ponce | An IDA Pro plugin that facilitates symbolic execution and taint analysis for reverse engineers | 1,499 |
airbus-cert/ttddbg | A plugin for IDA Pro that allows time travel debugging and supports loading of WinDBG Preview traces | 553 |
1111joe1111/ida_ea | A set of tools and aids for reverse engineering and exploitation in IDA Pro | 415 |
igio90/dwarf | A multi-platform debugger and reverse engineering tool for analyzing Android, iOS, Windows, Linux, and other architectures. | 1,277 |
dissectmalware/yaradbg-backend | An application backend designed to facilitate Yara rule analysis and root cause identification in malware detection. | 24 |
polymorf/findcrypt-yara | An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files. | 1,354 |
idapython/src | Tools and scripts for interacting with the IDA Pro disassembler | 1,420 |