Igorβs tip of the week #15: Comments in structures and enums https://www.hex-rays.com/blog/igor-tip-of-the-week-15-comments-in-structures-and-enums/ #reverse #ida #dukeBarman
Hexagon processor module for IDA Pro disassembler https://github.com/n-o-o-n/idp_hexagon #reverse #ida #dukeBarman
GitHub
GitHub - n-o-o-n/idp_hexagon: Hexagon processor module for IDA Pro disassembler
Hexagon processor module for IDA Pro disassembler. Contribute to n-o-o-n/idp_hexagon development by creating an account on GitHub.
Plugins for integrating MagnumDB requests within IDA and radare2
https://github.com/lucasg/idamagnum
https://github.com/securisec/r2magnum
GUSTAVE - Embedded OS kernel fuzzer https://github.com/airbus-seclab/gustave
#reverse #ida #radare2 #dukeBarman
https://github.com/lucasg/idamagnum
https://github.com/securisec/r2magnum
GUSTAVE - Embedded OS kernel fuzzer https://github.com/airbus-seclab/gustave
#reverse #ida #radare2 #dukeBarman
GitHub
GitHub - lucasg/idamagnum: idamagnum is a plugin for integrating MagnumDB requests within IDA
idamagnum is a plugin for integrating MagnumDB requests within IDA - lucasg/idamagnum
Python 3.9 support for IDA 7.5 https://www.hex-rays.com/blog/python-3-9-support-for-ida-7-5/ #reverse #ida #dukeBarman
Ghidra Decompiler Plugin for IDA Pro https://github.com/GregoryMorse/GhidraDec #reverse #ida #dukeBarman
GitHub
GitHub - GregoryMorse/GhidraDec: Ghidra Decompiler Plugin for IDA Pro
Ghidra Decompiler Plugin for IDA Pro. Contribute to GregoryMorse/GhidraDec development by creating an account on GitHub.
[LEAKED] IDA Pro 7.5 + HexRays (x86/x64/ARM/ARM64)
https://twitter.com/R0_CREW/status/1338816289343672321
#reverse #ida #leaked
https://twitter.com/R0_CREW/status/1338816289343672321
#reverse #ida #leaked
Twitter
R0 CREW
[LEAKED] IDA Pro 7.5 + HexRays (x86/x64/ARM/ARM64) forum.reverse4you.org/t/leaked-ida-pβ¦
Investigating IDA Lumina feature ("creating own lumina server")
Article: https://www.synacktiv.com/publications/investigating-ida-lumina-feature.html
Code: https://github.com/synacktiv/lumina_server
#reverse #ida #dukeBarman
Article: https://www.synacktiv.com/publications/investigating-ida-lumina-feature.html
Code: https://github.com/synacktiv/lumina_server
#reverse #ida #dukeBarman
Synacktiv
Investigating IDA Lumina feature
efiXplorer v3.0 [#BHEU Edition] was released. Some new features:
- EFI modules dependency graph
- potential vulnerability checkers (SMM callout and GetVariable PEI/DXE/SMM)
https://github.com/binarly-io/efiXplorer/releases/tag/v3.0
#reverse #ida #uefi #dukeBarman
- EFI modules dependency graph
- potential vulnerability checkers (SMM callout and GetVariable PEI/DXE/SMM)
https://github.com/binarly-io/efiXplorer/releases/tag/v3.0
#reverse #ida #uefi #dukeBarman
GitHub
Release efiXplorer v3.0 [BHEU Edition] Β· binarly-io/efiXplorer
Release notes:
EFI modules dependency graph inside efiXloader
Potential vulnerability checkers:
SMM callout
GetVariable (PEI/DXE/SMM)
Multiple improvements and bugfixes
EFI modules dependency graph inside efiXloader
Potential vulnerability checkers:
SMM callout
GetVariable (PEI/DXE/SMM)
Multiple improvements and bugfixes
New Yearβs gift from author of HRDevHelper IDAPython plugin. Some new features:
1. Popup hints hold additional information on the current item
2. Nodes linked to a decompiled line are highlighted
3. Pressing "s" on the keyboard toggles sync on/off (center on current node).
https://github.com/patois/HRDevHelper
#reverse #ida #dukeBarman
1. Popup hints hold additional information on the current item
2. Nodes linked to a decompiled line are highlighted
3. Pressing "s" on the keyboard toggles sync on/off (center on current node).
https://github.com/patois/HRDevHelper
#reverse #ida #dukeBarman
GitHub
GitHub - patois/HRDevHelper: HexRays ctree visualization plugin
HexRays ctree visualization plugin. Contribute to patois/HRDevHelper development by creating an account on GitHub.
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature https://www.youtube.com/watch?v=plaRysF1cxk #reverse #ida #dukeBarman
YouTube
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature
IDA Pro Debugger: Leveraging the Take Memory Snapshot Feature by Hexorcist
In this video, we are going to see that we can get decrypted code very fast in our IDB without bothering to write IDA Python scripts. In those examples, I am using simple XOR, butβ¦
In this video, we are going to see that we can get decrypted code very fast in our IDB without bothering to write IDA Python scripts. In those examples, I am using simple XOR, butβ¦
π1
lst2x64dbg was updated. Now it works with IDA, Ghidra, Binary Ninja, Relyze files, export x64dbg database and radare2 https://github.com/utkonos/lst2x64dbg #reverse #ida #ghidra #binaryninja #radare2 #dukeBarman
GitHub
GitHub - utkonos/lst2x64dbg: Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Includingβ¦
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address. - utkonos/lst2x64dbg
Multi-disassemblers collaboration framework for reverse engineering https://github.com/Martyx00/CollaRE #reverse #ghidra #rizin #ida #binaryninja #dukeBarman
GitHub
GitHub - Martyx00/CollaRE: Multi-tool reverse engineering collaboration solution.
Multi-tool reverse engineering collaboration solution. - Martyx00/CollaRE
D810: Creating an extensible deobfuscation plugin for IDA Pro
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
https://eshard.com/posts/d810_blog_post_1/
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
https://gitlab.com/eshard/d810
#reverse #ida #plugin #deobfucation #obfuscation #QwErTyReverse
IDA-minsc is a plugin for IDA Pro that simplifies IDAPython https://github.com/arizvisa/ida-minsc #reverse #IDA #dukeBarman
GitHub
GitHub - arizvisa/ida-minsc: A plugin based on IDAPython for a functional DWIM interface. Current development against most recentβ¦
A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor" branch, ancient (but stable) work is in &...
π Today marks IDA's 30 years around the sun! Join us in celebrating this birthday, and expect many more to come: https://hex-rays.com/blog/ida-celebrating-30-years-of-binary-analysis-innovation/
#idapro #30thanniversary #reverse #ida #KosBeg
#idapro #30thanniversary #reverse #ida #KosBeg
We don't know what happened. But it looks like the Chinese friends are celebrating some kind of holiday again. Maybe some of them have a birthday today?
https://twitter.com/R0_CREW/status/1422084760713715714
RT plz π
https://twitter.com/R0_CREW/status/1422084760713715714
RT plz π
Twitter
R0 CREW
[LEAKED] IDA Pro 7.6 SP1 + HexRays (x86/x64/ARM/ARM64/MIPS) Some guy "gogogo" came to our telegram (t.me/r0_chat) chat and leaked IDA Pro 7.6 SP1. forum.reverse4you.org/t/leaked-ida-p⦠#idapro #ida #leaked #decompilers
Powerful automated tool for reverse engineering Unity IL2CPP binaries
https://github.com/djkaty/Il2CppInspector
#reverse #unity #tools #il2cpp #ida #ghidra #x64dbg #ilspy #dnspy #inject #hook #obfuscation #darw1n
https://github.com/djkaty/Il2CppInspector
#reverse #unity #tools #il2cpp #ida #ghidra #x64dbg #ilspy #dnspy #inject #hook #obfuscation #darw1n
GitHub
GitHub - djkaty/Il2CppInspector: Powerful automated tool for reverse engineering Unity IL2CPP binaries
Powerful automated tool for reverse engineering Unity IL2CPP binaries - djkaty/Il2CppInspector
π9β€3