AllsafeCyberSecurity / ghidra_scriptsLinks
Ghidra scripts for malware analysis
☆101Updated last year
Alternatives and similar repositories for ghidra_scripts
Users that are interested in ghidra_scripts are comparing it to the libraries listed below
Sorting:
- Make your Ghidra Lazy!☆152Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- LERN GHIDRA☆89Updated 2 years ago
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- malware analysis scripts for Ghidra☆79Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆270Updated 3 weeks ago
- Research notes☆125Updated 6 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆115Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆115Updated 7 months ago
- ☆107Updated 6 years ago
- HashDB API hash lookup plugin for IDA Pro☆321Updated 3 weeks ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆235Updated 8 months ago
- ☆226Updated 2 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆236Updated last week
- Ghidra Analysis Enhancer 🐉☆301Updated 5 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆165Updated this week
- ☆106Updated last year
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆129Updated 2 weeks ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 7 months ago
- Native Pcode emulator☆288Updated 10 months ago
- Use angr in Ghidra☆585Updated 10 months ago
- IDA python plugin to scan binary with Yara rules☆175Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆208Updated 7 months ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆459Updated 2 years ago
- Ghidra analysis plugin to locate cryptographic constants☆268Updated 2 years ago
- ☆320Updated last year
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Code snips and notes☆136Updated 3 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆312Updated last month