AGDCservices / Ghidra-Scripts
malware analysis scripts for Ghidra
☆74Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Ghidra-Scripts
- LERN GHIDRA☆87Updated last year
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Repository for the code snippets from the AllThingsIDA video channel☆90Updated this week
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 2 years ago
- Notes on using the Python bindings for the Unicorn Engine☆70Updated 4 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- Dataset of packed PE samples☆29Updated 4 months ago
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Code snips and notes☆132Updated 2 years ago
- Research notes☆115Updated last month
- ☆66Updated last year
- ☆105Updated 5 years ago
- ☆100Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- MalUnpack companion driver☆92Updated 5 months ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆183Updated 3 weeks ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆55Updated last year
- HashDB API hash lookup plugin for IDA Pro☆296Updated last month
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated 2 weeks ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆121Updated last month
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆107Updated last year
- Writeups for CTF challenges☆30Updated last year
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- Ghidra Analysis Enhancer 🐉☆287Updated 4 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago