• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

ida

  1. dEEpEst

    Mandiant – Essentials of Malware Analysis 2025 70 GB 2025

    Malware Analysis Basics Overview This 16-hour on-demand course provides a hands-on, virtual beginner's introduction to the tools and methodologies used to perform malware analysis on executable files found on Windows systems. The course introduces students to the field of disassembly, including...
  2. dEEpEst

    Reverse Engineering Hex-Rays IDA Pro 9.0.240807.x64 | Setup, Crack, SDK & Utils

    We are excited to announce the upcoming release of IDA version 9.0! This new version introduces major changes to the C++ SDK and IDAPython API, and we want to ensure you are prepared for the transition. To support you in updating your plugins and scripts, we have released new documentation that...
  3. K

    Reverse Engineering IDA Pro 7.7.220118 (Windows) (x86,x64,ARM64)

    Since I love game hacking, I have been looking for ida pro for a long time, but the price is very high, so I wanted to share it. This crack does not belong to me. I first tested it on the virtual machine, then I used it on my main machine. It has been about 4 months and I have not experienced...
  4. L

    Reverse Engineering Reverse Engineering Für Anfänger ( German )

    MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz Language: German | Size: 2.64GB | Duration: 3h 45m A perfect introduction to the topic What you'll learn you get to know all 32 and 64 bit registers you get to know all register commands which protection software is behind the exe...
  5. itsMe

    Reverse Engineering efiXplorer v5.1 - IDA plugin for UEFI firmware analysis and reverse engineering automation

    efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent...
  6. itsMe

    Reverse Engineering FindFunc v1.4 - IDA PRO plugin to find code functions

    FindFunc is an IDA PRO plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string, or conform to various other constraints. This is not a competitor to tools like Diaphora or BinNavi, but it is ideal to find a known function in a new binary...
  7. itsMe

    Reverse Engineering Hex-Rays IDA Pro 7.7.220118 SP 1 x64

    IDA Pro The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals. A powerful disassembler and a versatile debugger IDA Pro as a disassembler is capable of creating...
  8. itsMe

    Reverse Engineering FindFunc - Advanced Filtering/Finding of Functions in IDA Pro

    FindFunc is an IDA Pro plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string, or conform to various other constraints. This is not a competitor to tools like Diaphora or BinNavi, but it is ideal to find a known function in a new binary...
  9. itsMe

    Reverse Engineering FindFunc: IDA PRO plugin to find code functions

    FindFunc is an IDA PRO plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string, or conform to various other constraints. This is not a competitor to tools like Diaphora or BinNavi, but it is ideal to find a known function in a new binary...
  10. itsMe

    Reverse Engineering efiXplorer v4.1 - IDA plugin for UEFI firmware analysis and reverse engineering automation

    efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent...
  11. itsMe

    Reverse Engineering VulFi v1.0 - Plugin To IDA Pro Which Can Be Used To Assist During Bug Hunting In Binaries

    Introduction The VulFi (Vulnerability Finder) tool is a plugin to IDA Pro which can be used to assist during bug hunting in binaries. Its main objective is to provide a single view with all cross-references to the most interesting functions (such as strcpy, sprintf, system, etc.). For cases...
  12. itsMe

    Reverse Engineering Obfuscation Detection v1.7 - IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. Implementation is based on IDA 7.4+ (Python3). Check out the following blog posts for more information on the Binary Ninja...
  13. itsMe

    Reverse Engineering Patching - An Interactive Binary Patching Plugin For IDA Pro

    Overview Patching assembly code to change the behavior of an existing program is not uncommon in malware analysis, software reverse engineering, and broader domains of security research. This project extends the popular IDA Pro disassembler to create a more robust interactive binary patching...
  14. itsMe

    Reverse Engineering Obfuscation Detection v1.6 - IDA plugin to pinpoint obfuscated code

    Obfuscation Detection Automatically detect obfuscated code and other state machines Scripts to automatically detect obfuscated code and state machines in binaries. Implementation is based on IDA 7.4+ (Python3). Check out the following blog posts for more information on the Binary Ninja...
  15. itsMe

    Reverse Engineering Hex-Rays IDA Pro 7.6.210427 SP1 x64

    IDA Pro 7.6.210427 SP1 x64 + Hexrays, Hexarm & Hexmips Decompilers IDA Pro The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals. A powerful disassembler and a...
  16. itsMe

    Reverse Engineering hashdb-ida v1.8 - Malware string hash lookup plugin for IDA Pro

    Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests...
  17. itsMe

    Reverse Engineering hashdb-ida v1.7.1 - Malware string hash lookup plugin for IDA Pro

    Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests...
  18. itsMe

    Reverse Engineering hashdb-ida v1.5 - Malware string hash lookup plugin for IDA Pro

    Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests...
  19. itsMe

    Reverse Engineering Hashdb-ida: Malware string hash lookup plugin for IDA Pro

    Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests...
  20. itsMe

    Reverse Engineering IDA Pattern Search

    by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format. Using this plugin, it is possible to define new patterns according to the appropriate...
Back
Top