0xb0bb / pwndra
A collection of pwn/CTF related utilities for Ghidra
☆660Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for pwndra
- Use angr in Ghidra☆562Updated 3 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆465Updated 3 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆306Updated 5 years ago
- ☆610Updated last month
- A plugin to introduce interactive symbols into your debugger from your decompiler☆619Updated 2 months ago
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together☆380Updated last year
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- Using Intel's PIN tool to solve CTF problems☆491Updated 4 years ago
- Ghidra Analysis Enhancer 🐉☆287Updated 4 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,036Updated 4 years ago
- pwninit - automate starting binary exploit challenges☆884Updated 3 months ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆522Updated last year
- A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative☆475Updated last month
- repository for kernel exploit practice☆388Updated 5 years ago
- ☆779Updated 3 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆586Updated 6 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆561Updated last month
- Apply IDA FLIRT signatures for Ghidra☆194Updated 4 years ago
- The official angr GUI.☆907Updated this week
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- An updated collection of resources targeting browser-exploitation.☆809Updated 3 years ago
- Windows Pwnable Study☆322Updated 4 years ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆589Updated 2 weeks ago
- Plugin for Ghidra to assist reversing Golang binaries☆309Updated 3 years ago
- Scripts and cheatsheets for IDAPython☆659Updated last year
- How to build an efficient pwn development environment in 2020☆258Updated 3 years ago
- Python snippets for Ghidra's Program and Decompiler APIs☆743Updated last year
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,115Updated last year
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆698Updated 6 months ago