20urc3 / Sekiryu
Comprehensive toolkit for Ghidra headless.
☆354Updated last year
Alternatives and similar repositories for Sekiryu:
Users that are interested in Sekiryu are comparing it to the libraries listed below
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆163Updated 10 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆584Updated 9 months ago
- ☆201Updated 3 months ago
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆366Updated 3 months ago
- An automatic Blind ROP exploitation tool☆196Updated last year
- A tool for firmware cartography☆146Updated last month
- Execute ELF files without dropping them on disk☆490Updated 7 months ago
- Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the …☆331Updated this week
- This is a Ghidra script that calls OPENAI to give meaning to decompiled functions☆121Updated 6 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆356Updated last year
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- ☆314Updated 7 months ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- FLARE Team's Binary Navigator☆218Updated 3 weeks ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆263Updated this week
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆724Updated 9 months ago
- This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.☆486Updated 2 months ago
- Dynamic unpacker based on PE-sieve☆704Updated this week
- Brings the power of ChatGPT to Ghidra!☆126Updated 6 months ago
- a tool to help operate in EDRs' blind spots☆698Updated 2 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆92Updated 4 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆140Updated 3 months ago
- ☆569Updated 3 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆306Updated 3 weeks ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated last year
- Python Command-Line Ghidra Binary Diffing Engine☆594Updated this week
- Operating System Design Review: A systemic analysis of modern systems architecture☆302Updated this week
- Code Coverage Exploration Plugin for Ghidra☆338Updated 6 months ago
- An automatic unpacker and logger for DotNet Framework targeting files☆251Updated last year