List of plugins/scripts for IDA Pro (both RE malware, vulnerabilities and exploits)

Hi,

A great list of plugins /scripts for IDA Pro (both RE malware, vulnerabilities and exploits):

  • 3DSX Loader

    IDA PRO Loader for 3DSX files

  • Adobe Flash disassembler

    The 2 plugins present in this archive will enable IDA to parse SWF files, load all SWF tags as segments for fast search and retrieval, parse all tags that can potentially contain ActionScript2 code, discover all such code(a dedicated processor module has been written for it) and even name the event functions acording to event handled in it (eg. OnInitialize). Download

  • Android Debugging

    This version have both support for native arm debugging via usb and sdk ADV manager.

  • Android Scripts Collection

    Collection of Android reverse engineering scripts that make my life easier

  • BinClone

    BinClone: detecting code clones in malware [SERE 2014]

  • BinNavi

    BinNavi is a binary analysis IDE – an environment that allows users to inspect, navigate, edit, and annotate control-flow-graphs of disassembled code, do the same for the callgraph of the executable, collect and combine execution traces, and generally keep track of analysis results among a group of analysts.

  • Bin Sourcerer

    BinSourcerer (a.k.a RE-Source Online) is an assembly to source code matching framework for binary auditing and malware analysis.

  • Bootroom Analysis Library

    IBAL is the IDA Pro Bootrom Analysis Library, which contains a number of useful functions for analyzing embedded ROMs.

  • Bosch ME7

    Siemens Bosch ME7.x Disassembler Helper for IDA Pro

  • collabREate

    collabREate is a plugin for IDA Pro that is designed to provide a collaborative reverse engineering capability for multiple IDA users working on the same binary file.

  • Class Informer

    Scans an MSVC 32bit target IDB for vftables with C++ RTTI, and MFC RTCI type data. Places structure defs, names, labels, and comments to make more sense of class vftables (“Virtual Function Table”) and make them read easier as an aid to reverse engineering. Creates a list window with found vftables for browsing.

  • Crowd Detox

    The CrowdDetox plugin for Hex-Rays automatically removes junk code and variables from Hex-Rays function decompilations.

  • Dalvik Header

    This is a simple Dalvik header plugin for IDA Pro

  • Data Xref Counter

    Enumerates all of the the x-references in a specific segment and counts the frequency of usage. The plugin displays the data in QtTableWidget and lets the user filter and sort the references. You can also export the data to a CSV file.

  • Diaphora

    Diaphora (διαφορά, Greek for ‘difference’) is a program diffing plugin for IDA Pro, similar to Zynamics Bindiff or the FOSS counterparts DarunGrim, TurboDiff, etc… It was released during SyScan 2015.

  • DOXBox Debugger

    Eric Fry’s IDA/DOSBox debugger plugin

  • DWARF Plugin

    IDADWARF is an IDA plugin that imports DWARF debugging symbols into an IDA database.Download

  • Dynamic IDA Enrichment

    DIE is an IDA python plugin designed to enrich IDA`s static analysis with dynamic data. This is done using the IDA Debugger API, by placing breakpoints in key locations and saving the current system context once those breakpoints are hit.

  • EFI Scripts

    Some IDA scripts and tools to assist with reverse engineering EFI executables.

  • EtherAnnotate

    Parses the specialized instruction trace files that are generated using the EtherAnnotate Xen modification (http://github.com/inositle/etherannotate_xen). From the instruction trace, register values and code coverage of the run-time information are visualized in IDA Pro through instruction comments and line colorations.

  • Extract Macho-O

    This is a very simple IDA plugin to extract all Mach-O binaries contained anywhere in the disassembly.

  • Flare Plugins

    Shellcode Hashes, Struct Typer, StackStrings, MSDN Annotations, ApplyCalleType

  • FLS Loader

    IDA Pro loader module for IFX iPhone baseband firmwares. Based on a universal scatter loader script by roxfan.

  • Frida

    This is plugin for ida pro thar uses the Frida api. Mainly trace functions.

  • Funcap

    This script records function calls (and returns) across an executable using IDA debugger API, along with all the arguments passed. It dumps the info to a text file, and also inserts it into IDA’s inline comments. This way, static analysis that usually follows the behavioral runtime analysis when analyzing malware, can be directly fed with runtime info such as decrypted strings returned in function’s arguments.

  • Function Tagger

    This IDAPython script tags subroutines according to their use of imported functions

  • Gamecube Extension

    This is a Gekko CPU Paired Single extension instructions plug-in for IDA Pro 5.2

  • Gamecube DSP

    This project adds support for the DSP present in the Gamecube and the Wii to IDA, the Interactive Disassembler [1]. This allows easy analyze of a DSP ucode, handling cross-references, control flow, and so on.

  • Graph Slick

    Automated detection of inlined functions. It highlights similar groups of nodes and allows you to group them, simplifying complex functions. The authors provide an accompanying presentation which explains the algorithms behind the plugin and shows sample use cases.

  • HexRays CodeXplorer

    The Hex-Rays Decompiler plugin for better code navigation in RE process. CodeXplorer automates code REconstruction of C++ applications or modern malware like Stuxnet, Flame, Equation, Animal Farm …

  • HexRays Tools

    • Assist in creation of new structure definitions / virtual calls detection
    • Jump directly to virtual function or structure member definition
    • Gives list of structures with given size, with given offset
    • Finds structures with same “shape” as is used.
    • convert function to __usercall or __userpurge
    • and more….
  • IDA2SQL

    As the name implies this plugin can be used to export information from IDA databases to SQL databases. This allows for further analysis of the collected data: statstical analysis, building graphs, finding similarities between programs, etc.

  • IDA C#

    Scripting IDA with C#

  • IDA Compare

    IDA disassembly level diffing tool, find patches and modifications between malware variants. See mydoom A/B sample database and video trainer for usage.

  • IDA Eye

    Plugin that enables you to perform different operations at the mnemonic level, independent of any particular processor type. These operations are facilitated through a parameterized template, which include the capabilities to de/highlight instructions, gather statistical information about the frequency of each instruction, and search for sequences of mnemonics, among other features.

  • IDA Extrapass

    An IDA Pro Win32 target clean up plug-in by Sirmabus. It does essentially four cleaning/fixing steps: Convert stray code section values to “unknown”, fix missing “align” blocks, fix missing code bytes, and locate and fix missing/undefined functions.

  • IDA Patchwork

    Stitching against malware families with IDA Pro (tool for the talk at Spring9,https://spring2014.gdata.de/spring2014/programm.html). In essence, I use a somewhat fixed / refurbished version of PyEmu along IDA to demonstrate deobfuscation of the different patterns found in the malware family Nymaim.

  • IDA Rest

    A simple REST-like API for basic interoperability with IDA Pro.

  • IDA Scope

    IDAscope is an IDA Pro extension with the goal to ease the task of (malware) reverse engineering with a current focus on x86 Windows. It consists of multiple tabs, containing functionality to achieve different goals such as fast identification of semantically interesting locations in the analysis target, seamless access to MSDN documentation of Windows API, and finding of potential crypto/compression algorithms.

  • IDA Signature Matching Tool

    Tool for searching signatures inside files, extremely useful as help in reversing jobs like figuring or having an initial idea of what encryption/compression algorithm is used for a proprietary protocol or file. It can recognize tons of compression, multimedia and encryption algorithms and many other things like known strings and anti-debugging code which can be also manually added since it’s all based on a text signature file read at run-time and easy to modify.

  • IDA Sploiter

    IDA Sploiter is a plugin for Hex-Ray’s IDA Pro disassembler designed to enhance IDA’s capabilities as an exploit development and vulnerability research tool. Some of the plugin’s features include a powerful ROP gadgets search engine, semantic gadget analysis and filtering, interactive ROP chain builder, stack pivot analysis, writable function pointer search, cyclic memory pattern generation and offset analysis, detection of bad characters and memory holes, and many others.

  • IDA Stealth

    IDAStealth is a plugin which aims to hide the IDA debugger from most common anti-debugging techniques. The plugin is composed of two files, the plugin itself and a dll which is injected into the debuggee as soon as the debugger attaches to the process. The injected dll actually implements most of the stealth techniques either by hooking system calls or by patching some flags in the remote process.

  • IDA Toolbag

    The IDA Toolbag plugin provides many handy features, such as:

    • A ‘History’ view, that displays functions in the disassembly that you have decided are important, and the relationships between them.
    • A code path-searching tool, that lets you find what functions (or blocks) are forming a path between two locations.
    • Manage and run your IDC/Python scripts
    • Something that’s also of considerable importance is that the IDA Toolbag lets you collaborate with other IDA users: one can publish his ‘History’, or import another user’s history & even merge them!
    • See the official documentation for an extensive feature list.
  • IDA Xtensa

    This is a processor plugin for IDA, to support the Xtensa core found in Espressif ESP8266. It does not support other configurations of the Xtensa architecture, but that is probably (hopefully) easy to implement.

  • idb2pat

    IDB to Pat.

  • MSDN Helper

    This tool will help you to get to Offline MSDN help while using IDA Pro.

  • MyNav

    MyNav is a plugin for IDA Pro to help reverse engineers in the most typical task like discovering what functions are responsible of some specifical tasks, finding paths between “interesting” functions and data entry points.

  • NES Loader

    Nintendo Entertainment System (NES) ROM loader module for IDA Pro.

  • Optimice

    This plugin enables you to remove some common obfuscations and rewrite code to a new segment. Currently supported optimizations are: Dead code removal, JMP merging, JCC opaque predicate removal, Pattern based deobfuscations

  • Patcher

    IDA Patcher is a plugin for Hex-Ray’s IDA Pro disassembler designed to enhance IDA’s ability to patch binary files and memory.

  • Plus22

    Plus22 transforms x86_64 executables to be processed with 32-bit version of Hex-Rays Decompiler.

  • Plympton

    A gem to read program disassembly from a YAML dump. The YAML dump is generated from an IDA Pro python script. This script is included along with this Gem (func.py)

  • Pomidor

    IDA Pomidor is a plugin for Hex-Ray’s IDA Pro disassembler that will help you retain concentration and productivity during long reversing sessions.

  • Qualcomm Loader

    IDA loader plugin for Qualcomm Bootloader Stages

  • qb-sync

    qb-sync is an open source tool to add some helpful glue between IDA Pro and Windbg. Its core feature is to dynamically synchronize IDA’s graph windows with Windbg’s position.

  • Recompiler

    IDA recompiler

  • REProgram

    A way of making almost-arbitrary changes to an executable when run under a debugger — even changes that don’t fit.

  • REtypedef

    REtypedef is an IDA PRO plugin that allows defining custom substitutions for function names. It comes with a default ruleset providing substitutions for many common STL types.

  • Samsung S4 Rom Loader

    IDA Pro Loader Plugin for Samsung Galaxy S4 ROMs

  • Sark

    Sark, (named after the notorious Tron villain,) is an object-oriented scripting layer written on top of IDAPython. Sark is easy to use and provides tools for writing advanced scripts and plugins.

  • Sega Genesis/Megadrive Tools

    Special IDA Pro tools for the Sega Genesis/Megadrive romhackers. Tested work on v5.2, v6.6. Should work on other versions.

  • Sig Maker

    Can create sigs automatically and has a wide variety of functions (might be unstable on IDA 6.2).

  • Snippt Detector

    Snippet Detector is an IDA Python scripts project used to detect snippets from 32bit disassembled files. snippet is the word used to identify a generic sequence of instructions (at the moment a snippet is indeed a defined function). The aim of the tool is to collect many disassembled snippets inside a database for the detection process.

  • Snowman Decompiler

    Snowman is a native code to C/C++ decompiler. Standalone and IDA Plugin. Source Code

  • Splode

    Augmenting Static Reverse Engineering with Dynamic Analysis and Instrumentation

  • spu3dbg

    Ida Pro debugger module for the anergistic SPU emulator.

  • Synergy

    A combination of an IDAPython Plugin and a control version system that result in a new reverse engineering collaborative addon for IDA Pro. By http://cubicalabs.com/

  • Tarkus

    Tarkus is a plugin manager for IDA Pro, modelled after Python’s pip.

  • VirusBattle

    The plugin is an integration of Virus Battle API to the well known IDA Disassembler. Virusbattle is a web service that analyses malware and other binaries with a variety of advanced static and dynamic analyses.

  • Win32 LST to Inline Assembly

    Python script which extracts procedures from IDA Win32 LST files and converts them to correctly dynamically linked compilable Visual C++ inline assembly.

  • WinIOCtlDecoder

    An IDA Pro plugin which decodes a Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.

  • Xex Loader for IDA 6.6

    This adds the ability to load xex files into IDA directly without having to first process them in any way. It processes the xex file as much as possible while loading to minimise the work required by the user to get it to a state fit for reversing.

  • X86Emu

    Its purpose is to allow a reverse engineer the chance to step through x86 code while reverse engineering a binary. The plugin can help you step through any x86 binary from any platform. For Windows binaries, many common library calls are trapped and emulated by the emulator, allowing for a higher fidelity emulation. I find it particularly useful for stepping through obfuscated code as it automatically reorganizes an IDA disassembly based on actual code paths.

Script Shell “Quick, N00b and Dirty” para Download de exploits YY-MM do PacketStorm

Vou revisar e melhorar depois, mas precisei fazer bem simples e rápido.

#!/bin/bash
# Mauro Risonho de Paula Assumpção AKA firebits
# Auto Downloader exploits PackerStormSecurity.net
# Rev01

echo “Year 2005 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/0501-exploits/0501-exploits.tgz
wget http://dl.packetstormsecurity.net/0502-exploits/0502-exploits.tgz
wget http://dl.packetstormsecurity.net/0503-exploits/0503-exploits.tgz
wget http://dl.packetstormsecurity.net/0504-exploits/0503-exploits.tgz
wget http://dl.packetstormsecurity.net/0505-exploits/0505-exploits.tgz
wget http://dl.packetstormsecurity.net/0506-exploits/0506-exploits.tgz
wget http://dl.packetstormsecurity.net/0507-exploits/0507-exploits.tgz
wget http://dl.packetstormsecurity.net/0508-exploits/0508-exploits.tgz
wget http://dl.packetstormsecurity.net/0509-exploits/0509-exploits.tgz
wget http://dl.packetstormsecurity.net/0510-exploits/0510-exploits.tgz
wget http://dl.packetstormsecurity.net/0511-exploits/0511-exploits.tgz
wget http://dl.packetstormsecurity.net/0512-exploits/0512-exploits.tgz

echo “Year 2006 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/0601-exploits/0601-exploits.tgz
wget http://dl.packetstormsecurity.net/0602-exploits/0602-exploits.tgz
wget http://dl.packetstormsecurity.net/0603-exploits/0603-exploits.tgz
wget http://dl.packetstormsecurity.net/0604-exploits/0603-exploits.tgz
wget http://dl.packetstormsecurity.net/0605-exploits/0605-exploits.tgz
wget http://dl.packetstormsecurity.net/0606-exploits/0606-exploits.tgz
wget http://dl.packetstormsecurity.net/0607-exploits/0607-exploits.tgz
wget http://dl.packetstormsecurity.net/0608-exploits/0608-exploits.tgz
wget http://dl.packetstormsecurity.net/0609-exploits/0609-exploits.tgz
wget http://dl.packetstormsecurity.net/0610-exploits/0610-exploits.tgz
wget http://dl.packetstormsecurity.net/0611-exploits/0611-exploits.tgz
wget http://dl.packetstormsecurity.net/0612-exploits/0612-exploits.tgz

echo “Year 2007 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/0701-exploits/0701-exploits.tgz
wget http://dl.packetstormsecurity.net/0702-exploits/0702-exploits.tgz
wget http://dl.packetstormsecurity.net/0703-exploits/0703-exploits.tgz
wget http://dl.packetstormsecurity.net/0704-exploits/0703-exploits.tgz
wget http://dl.packetstormsecurity.net/0705-exploits/0705-exploits.tgz
wget http://dl.packetstormsecurity.net/0706-exploits/0706-exploits.tgz
wget http://dl.packetstormsecurity.net/0707-exploits/0707-exploits.tgz
wget http://dl.packetstormsecurity.net/0707-exploits/0707-exploits.tgz
wget http://dl.packetstormsecurity.net/0709-exploits/0709-exploits.tgz
wget http://dl.packetstormsecurity.net/0710-exploits/0710-exploits.tgz
wget http://dl.packetstormsecurity.net/0711-exploits/0711-exploits.tgz
wget http://dl.packetstormsecurity.net/0712-exploits/0712-exploits.tgz

echo “Year 2008 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/0801-exploits/0801-exploits.tgz
wget http://dl.packetstormsecurity.net/0802-exploits/0802-exploits.tgz
wget http://dl.packetstormsecurity.net/0803-exploits/0803-exploits.tgz
wget http://dl.packetstormsecurity.net/0804-exploits/0803-exploits.tgz
wget http://dl.packetstormsecurity.net/0805-exploits/0805-exploits.tgz
wget http://dl.packetstormsecurity.net/0806-exploits/0806-exploits.tgz
wget http://dl.packetstormsecurity.net/0807-exploits/0807-exploits.tgz
wget http://dl.packetstormsecurity.net/0808-exploits/0808-exploits.tgz
wget http://dl.packetstormsecurity.net/0809-exploits/0809-exploits.tgz
wget http://dl.packetstormsecurity.net/0810-exploits/0810-exploits.tgz
wget http://dl.packetstormsecurity.net/0811-exploits/0811-exploits.tgz
wget http://dl.packetstormsecurity.net/0812-exploits/0812-exploits.tgz

echo “Year 2009 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/0901-exploits/0901-exploits.tgz
wget http://dl.packetstormsecurity.net/0902-exploits/0902-exploits.tgz
wget http://dl.packetstormsecurity.net/0903-exploits/0903-exploits.tgz
wget http://dl.packetstormsecurity.net/0904-exploits/0903-exploits.tgz
wget http://dl.packetstormsecurity.net/0905-exploits/0905-exploits.tgz
wget http://dl.packetstormsecurity.net/0906-exploits/0906-exploits.tgz
wget http://dl.packetstormsecurity.net/0907-exploits/0907-exploits.tgz
wget http://dl.packetstormsecurity.net/0908-exploits/0908-exploits.tgz
wget http://dl.packetstormsecurity.net/0909-exploits/0909-exploits.tgz
wget http://dl.packetstormsecurity.net/0910-exploits/0910-exploits.tgz
wget http://dl.packetstormsecurity.net/0911-exploits/0911-exploits.tgz
wget http://dl.packetstormsecurity.net/0912-exploits/0912-exploits.tgz

echo “Year 2010 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/1001-exploits/1001-exploits.tgz
wget http://dl.packetstormsecurity.net/1002-exploits/1002-exploits.tgz
wget http://dl.packetstormsecurity.net/1003-exploits/1003-exploits.tgz
wget http://dl.packetstormsecurity.net/1004-exploits/1003-exploits.tgz
wget http://dl.packetstormsecurity.net/1005-exploits/1005-exploits.tgz
wget http://dl.packetstormsecurity.net/1006-exploits/1006-exploits.tgz
wget http://dl.packetstormsecurity.net/1007-exploits/1007-exploits.tgz
wget http://dl.packetstormsecurity.net/1008-exploits/1008-exploits.tgz
wget http://dl.packetstormsecurity.net/1009-exploits/1009-exploits.tgz
wget http://dl.packetstormsecurity.net/1010-exploits/1010-exploits.tgz
wget http://dl.packetstormsecurity.net/1011-exploits/1011-exploits.tgz
wget http://dl.packetstormsecurity.net/1012-exploits/1012-exploits.tgz

echo “Year 2011 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/1101-exploits/1101-exploits.tgz
wget http://dl.packetstormsecurity.net/1102-exploits/1102-exploits.tgz
wget http://dl.packetstormsecurity.net/1103-exploits/1103-exploits.tgz
wget http://dl.packetstormsecurity.net/1104-exploits/1103-exploits.tgz
wget http://dl.packetstormsecurity.net/1105-exploits/1105-exploits.tgz
wget http://dl.packetstormsecurity.net/1106-exploits/1106-exploits.tgz
wget http://dl.packetstormsecurity.net/1107-exploits/1107-exploits.tgz
wget http://dl.packetstormsecurity.net/1108-exploits/1108-exploits.tgz
wget http://dl.packetstormsecurity.net/1109-exploits/1109-exploits.tgz
wget http://dl.packetstormsecurity.net/1110-exploits/1110-exploits.tgz
wget http://dl.packetstormsecurity.net/1111-exploits/1111-exploits.tgz
wget http://dl.packetstormsecurity.net/1112-exploits/1112-exploits.tgz

echo “Year 2012 – packetstormsecurity”
echo “…downloading”
wget http://dl.packetstormsecurity.net/1201-exploits/1201-exploits.tgz
wget http://dl.packetstormsecurity.net/1202-exploits/1202-exploits.tgz
wget http://dl.packetstormsecurity.net/1203-exploits/1203-exploits.tgz
wget http://dl.packetstormsecurity.net/1204-exploits/1203-exploits.tgz
wget http://dl.packetstormsecurity.net/1205-exploits/1205-exploits.tgz
wget http://dl.packetstormsecurity.net/1206-exploits/1206-exploits.tgz
wget http://dl.packetstormsecurity.net/1207-exploits/1207-exploits.tgz
wget http://dl.packetstormsecurity.net/1208-exploits/1208-exploits.tgz
wget http://dl.packetstormsecurity.net/1209-exploits/1209-exploits.tgz
wget http://dl.packetstormsecurity.net/1210-exploits/1210-exploits.tgz
wget http://dl.packetstormsecurity.net/1211-exploits/1211-exploits.tgz
wget http://dl.packetstormsecurity.net/1212-exploits/1212-exploits.tgz

@firebitsbr