findcrypt-yara
Crypto analyzer
An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files.
IDA pro plugin to find crypto constants (and more)
1k stars
51 watching
244 forks
Language: Python
last commit: 29 days ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
d3v1l401/findcrypt-ghidra | A plugin for Ghidra that enables fast identification of cryptographic functions in disassembled code. | 525 |
torgotorgo/ghidra-findcrypt | An auto analysis module for Ghidra to identify and label cryptographic constants in binary files. | 248 |
michelcrypt4d4mus/yaralyzer | Analyzes binary and text data for YARA and regex matches, visualizes results with colors, and attempts to decode matched regions | 109 |
uppusaikiran/yara-finder | Tools to detect and analyze malware using Yara rules | 2 |
oalabs/findyara-ida | A plugin for IDA Python that scans binaries with Yara rules and lists matches with offsets | 171 |
alexander-hanel/ida_yara | A tool for scanning binary data in IDA using Yara signatures | 22 |
neo23x0/yaranalyzer | Analyzes and reports on Yara rules and files | 362 |
dissectmalware/yaradbg-backend | An application backend designed to facilitate Yara rule analysis and root cause identification in malware detection. | 24 |
immortalp0ny/yarg | A tool that generates Yara rules from x86/x86-64 code by analyzing instruction structures and parameters. | 25 |
plyara/plyara | A tool to parse YARA rules into a dictionary representation for easier operations and analysis. | 175 |
ramadhanamizudin/python-icap-yara | An ICAP server with a YARA scanner for URL and content analysis | 57 |
politoinc/yara-scanner | An extension that integrates Yara scanner functionality into Burp Suite's interface. | 46 |
c0r0n3r/cryptolyzer | A tool for analyzing and generating fingerprints of server cryptographic protocols and related settings. | 27 |
karttoon/binsequencer | Automates pattern detection and YARA rule generation for malware analysis | 74 |
stellarbear/yarasharp | A C# wrapper around the Yara pattern matching library for detecting malware and analyzing binaries | 36 |