AGDCservices / Ghidra-Scripts
malware analysis scripts for Ghidra
☆73Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Ghidra-Scripts
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- LERN GHIDRA☆87Updated last year
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- ☆96Updated last year
- Code snips and notes☆131Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated this week
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Parse .NET executable files.☆74Updated 3 weeks ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆58Updated 2 years ago
- Research notes☆115Updated last month
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- API Logger for Windows Executables☆77Updated 4 years ago
- BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)☆121Updated 2 years ago
- ☆99Updated 11 months ago
- Make your Ghidra Lazy!☆137Updated 4 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- ☆105Updated 5 years ago
- Devirtualize Virtual Calls☆114Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- Repository for the code snippets from the AllThingsIDA video channel☆88Updated 3 weeks ago
- How to retro theme your Ghidra☆28Updated last week
- Writeups for CTF challenges☆30Updated 11 months ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆107Updated 11 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year