0xdea / ghidra-scripts
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
☆230Updated this week
Related projects ⓘ
Alternatives and complementary repositories for ghidra-scripts
- ☆306Updated 4 months ago
- ☆163Updated 8 months ago
- A tool for firmware cartography☆139Updated 8 months ago
- prebuilt binaries for multiple architeture☆157Updated last year
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- PASTIS: Collaborative Fuzzing Framework☆156Updated 2 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Use angr in Ghidra☆558Updated 3 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆159Updated last year
- Make your Ghidra Lazy!☆137Updated 4 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆163Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- ☆185Updated 3 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆106Updated last year
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- Native Pcode emulator☆280Updated 3 months ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆463Updated 3 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆258Updated 3 months ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- Leveraging patch diffing to discover new vulnerabilities☆108Updated 2 weeks ago
- Ghidra Extension to integrate BinDiff for function matching☆258Updated last month
- ☆174Updated 11 months ago
- A collection of curated resources and CVEs I use for research.☆102Updated 3 years ago
- Quarkslab conference talks☆274Updated last week