The following plugins can be used to extend the power of UnpacMe to common reverse engineering tools.

IDA Pro

  • UnpacMe IDA Byte Search - A plugin for IDA which enables binary and string search directly from the disassembler. Find related malware samples, determine if a code block is a good candidate for a detection rule, and speed up your hunting.
  • StrAnnotate IDA Plugin - A simple way to annotate your IDB with externally decrypted strings tables. Simply download the decrypted strings table from UnpacMe and use this plugin to annotate your IDB.

Binary Ninja

  • UnpacMe Plugin (v1.1) - A simple plugin to interface Binary Ninja with the UnpacMe automatic unpacking service