IDA Pro

September 25, 2018

THREAT RESEARCH

IDA-minsc Wins Second Place in Hex-Rays Plugins Contest

1 min read

Ali Rizvi-Santiago of Cisco Talos recently tied second place in the IDA plugin contest with a plugin named "IDA-minsc." IDA is a multi-processor disassembler and debugger created by...

September 13, 2018

THREAT RESEARCH

SigAnalyzer: Signature analysis with CASC

1 min read

ClamAV Signature Creator (CASC) is an IDA Pro plugin that assists in the creation of ClamAV pattern signatures. We have enhanced this plugin to also analyze these signatures. The plugin highlights matching parts in a binary when its given a particular signature.

December 1, 2016

THREAT RESEARCH

Project FIRST: Share Knowledge, Speed up Analysis

1 min read

Project FIRST is lead by Angel M. Villegas. This post is authored by Holger Unterbrink. Talos is pleased to announce the release of the Function Identification and Recovery Signature Tool (FIRST). It is an open-source framework that allows sharing of knowledge about similar functions used across file types that IDA Pro can analyze. The aim […]