AGDCservices / Ghidra-Scripts
malware analysis scripts for Ghidra
☆75Updated last year
Alternatives and similar repositories for Ghidra-Scripts:
Users that are interested in Ghidra-Scripts are comparing it to the libraries listed below
- LERN GHIDRA☆89Updated 2 years ago
- Ghidra scripts for malware analysis☆91Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Official x64dbg plugin for Binary Ninja☆76Updated 3 weeks ago
- ☆67Updated last year
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆123Updated 3 years ago
- Notes on using the Python bindings for the Unicorn Engine☆73Updated 5 years ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆110Updated last year
- Dataset of packed PE samples☆32Updated 7 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆59Updated 3 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Multi-tool reverse engineering collaboration solution.☆138Updated 10 months ago
- Malware dynamic instrumentation tool based on frida framework☆104Updated 4 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- ☆105Updated 5 years ago
- ☆104Updated last year
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated last week
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Research notes☆118Updated 2 months ago
- Code for generating Ghidra FidDb files (currently only for static libraries available in the CentOS repositories)☆81Updated 4 years ago
- Analyses in IDA/Hex-Rays☆80Updated last year
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- Writeups for CTF challenges☆30Updated last year
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- ☆100Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆54Updated 2 years ago
- Parsers for custom malware formats ("Funky malware formats")☆93Updated 3 years ago