AllsafeCyberSecurity / ghidra_scripts
Ghidra scripts for malware analysis
☆91Updated last year
Alternatives and similar repositories for ghidra_scripts:
Users that are interested in ghidra_scripts are comparing it to the libraries listed below
- Make your Ghidra Lazy!☆143Updated 4 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- LERN GHIDRA☆89Updated 2 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- ☆105Updated 5 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 2 months ago
- FLARE Team's Binary Navigator☆199Updated 2 weeks ago
- HashDB API hash lookup plugin for IDA Pro☆301Updated 3 months ago
- Notes on using the Python bindings for the Unicorn Engine☆71Updated 4 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆224Updated 3 months ago
- ☆222Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆159Updated last week
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Research notes☆117Updated last month
- Robust Automated Malware Unpacker☆84Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 4 months ago
- Multi-tool reverse engineering collaboration solution.☆136Updated 9 months ago
- ☆99Updated 2 years ago
- Ghidra Extension to integrate BinDiff for function matching☆262Updated 3 months ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆171Updated 11 months ago
- Code snips and notes☆134Updated 2 years ago
- ☆103Updated last year
- ☆116Updated 2 weeks ago
- malware analysis scripts for Ghidra☆74Updated last year
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆228Updated 5 months ago
- Control-flow-flattening and string deobfuscator☆148Updated 3 years ago
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆189Updated 2 months ago
- Community provided themes for the reverse engineering tool Binary Ninja☆55Updated 5 months ago
- Jupyter Kernel for Ghidra's Jython☆28Updated 2 years ago