Name | Version | Summary | date |
yaralyzer |
1.0.8 |
Visualize and force decode YARA and regex matches found in a file or byte stream with colors. Lots of colors. |
2025-09-08 04:30:00 |
pdfalyzer |
1.16.13 |
PDF analysis tool. Scan a PDF with YARA rules, visualize its inner tree-like data structure in living color (lots of colors), force decodes of suspicious font binaries, and more. |
2025-09-07 20:13:58 |
sigmaker |
1.4.0 |
Sigmaker is an IDA Pro 9.0+ cross-platform signature maker plugin that works on MacOS/Linux/Windows. It creates unique binary pattern signatures to identify specific functions or addresses within binaries, even after updates. It helps reverse engineers preserve their analysis work by generating resilient signatures that can quickly relocate important code locations in new binary versions. |
2025-09-05 22:41:13 |
mobsf |
4.4.2 |
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. |
2025-08-31 07:05:53 |