IDACyber
Data viewer
An interactive data visualization plugin for IDA Pro
Data Visualization Plugin for IDA Pro
287 stars
22 watching
35 forks
Language: Python
last commit: almost 2 years ago color-filtercyberdata-visualizationexploitationfirmware-analysisidaida-proidapython-pluginmemory-forensicsmemory-hackingpixel-artreverse-engineering
Related projects:
Repository | Description | Stars |
---|---|---|
patois/xray | Tool for filtering and highlighting decompiler output based on regular expressions | 125 |
danigargu/dereferencing | A plugin for IDA Pro that displays detailed information about registers and stack frames in a more user-friendly way. | 560 |
patois/hrdevhelper | A plugin for visualizing decompiled code and its corresponding ctree graphs in the Hexrays decompiler. | 375 |
hasherezade/ida_ifl | Provides an interactive way to navigate function references in IDA Pro | 424 |
secrary/ida-scripts | Scripts and plugins for analyzing and manipulating data in IDA Pro | 93 |
patois/dsync | A plugin that synchronizes code views between different disassembler and decompiler tools | 449 |
illera88/ponce | An IDA Pro plugin that facilitates symbolic execution and taint analysis for reverse engineers | 1,499 |
patois/genmc | Displays Hex-Rays microcode for reverse engineering and analysis purposes | 231 |
danigargu/heap-viewer | An IDA Pro plugin for examining the heap in glibc-based applications with focus on exploit development. | 737 |
james91b/ida_ipython | Embeds an IPython kernel within IDA Pro to facilitate interactive Python scripting and analysis. | 252 |
x64dbg/x64dbgida | A plugin for IDA Pro that enables importing and exporting data from an x64dbg database. | 461 |
patois/abyss | A tool that enhances and analyzes decompiler output from Hexrays | 329 |
danigargu/idatropy | A plugin for IDA Pro that generates charts of entropy and histograms using Python libraries. | 135 |
virustotal/vt-ida-plugin | An IDA Pro plugin that searches for similar code, strings, or sequences of bytes using VirusTotal's web services. | 155 |
arizvisa/ida-minsc | Provides a scripting interface to IDAPython's features for reverse engineering | 319 |