0x6d696368 / ghidra-data
Supporting Data Archives for Ghidra
β258Updated 4 years ago
Related projects β
Alternatives and complementary repositories for ghidra-data
- Ghidra Function ID dataset repositoryβ178Updated 4 years ago
- Ghidra Analysis Enhancer πβ287Updated 4 years ago
- Ghidra Extension to integrate BinDiff for function matchingβ261Updated last month
- Time Travel Debugging IDA pluginβ553Updated 4 months ago
- Integrate Ghidra's decompiler as an Ida pluginβ420Updated 5 months ago
- IDA Pro plugin that implements more user-friendly register and stack viewsβ561Updated last month
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.β157Updated 4 years ago
- Apply IDA FLIRT signatures for Ghidraβ194Updated 4 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.β468Updated 3 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature databaseβ522Updated last year
- DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.β352Updated 4 years ago
- β105Updated 5 years ago
- Daenerys: A framework for interoperability between IDA and Ghidraβ300Updated 5 years ago
- A reversing plugin for cross-decompiler collaboration, built on git.β590Updated 2 weeks ago
- Automatic and platform-independent unpacker for Windows binaries based on emulationβ657Updated last month
- Ghidra Program Analysis Libraryβ326Updated last year
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any useβ¦β315Updated 5 years ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumpingβ¦β515Updated 2 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability researchβ450Updated last year
- A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor"β¦β319Updated last month
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, caβ¦β271Updated this week
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.β698Updated 6 months ago
- Official x64dbg plugin for IDA Pro.β462Updated last month
- gdbghidra - a visual bridge between a GDB session and GHIDRAβ306Updated 5 years ago
- DarkNight theme for Ghidraβ125Updated 4 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumpsβ241Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.β226Updated 3 months ago
- IFL - Interactive Functions List (plugin for IDA Pro)β425Updated 3 weeks ago
- Use angr in Ghidraβ562Updated 3 months ago
- Karta - source code assisted fast binary matching plugin for IDAβ864Updated last year