0xdea / ghidra-scripts
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
☆251Updated 5 months ago
Alternatives and similar repositories for ghidra-scripts:
Users that are interested in ghidra-scripts are comparing it to the libraries listed below
- ☆318Updated 10 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- A happy heap editor to support your exploitation process☆194Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆293Updated 7 months ago
- PASTIS: Collaborative Fuzzing Framework☆163Updated 8 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆105Updated last year
- Make your Ghidra Lazy!☆148Updated 4 years ago
- A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)☆165Updated 2 years ago
- A tool for firmware cartography☆147Updated 4 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆186Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 7 months ago
- AFL binary instrumentation☆296Updated 3 months ago
- ☆186Updated last month
- ☆173Updated 2 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆486Updated 3 years ago
- A collection of resources/tools and analyses for the angr binary analysis framework.☆174Updated 2 years ago
- Automatic ROPChain Generation☆285Updated 5 years ago
- FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulati…☆289Updated 2 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- prebuilt binaries for multiple architeture☆172Updated 2 years ago
- Apply IDA FLIRT signatures for Ghidra☆200Updated 4 years ago
- Collection of browser challenges☆130Updated 3 years ago
- ☆181Updated last year
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆276Updated 2 months ago
- A collection of curated resources and CVEs I use for research.☆104Updated 3 years ago
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 6 months ago
- Ghidra Extension to integrate BinDiff for function matching☆265Updated 2 months ago
- Use angr in Ghidra☆582Updated 8 months ago
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆147Updated last year
- Native Pcode emulator☆287Updated 8 months ago