AllsafeCyberSecurity / ghidra_scripts
Ghidra scripts for malware analysis
☆91Updated last year
Alternatives and similar repositories for ghidra_scripts:
Users that are interested in ghidra_scripts are comparing it to the libraries listed below
- LERN GHIDRA☆89Updated 2 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Make your Ghidra Lazy!☆143Updated 4 years ago
- ☆105Updated 5 years ago
- An IDA Pro extension for easier (malware) reverse engineering☆111Updated 2 years ago
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆191Updated 3 months ago
- ☆223Updated last year
- Multi-tool reverse engineering collaboration solution.☆138Updated 10 months ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆227Updated 3 months ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Research notes☆117Updated 2 months ago
- malware analysis scripts for Ghidra☆75Updated last year
- HashDB API hash lookup plugin for IDA Pro☆303Updated 4 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 3 months ago
- ☆117Updated last week
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated this week
- Ghidra Extension to integrate BinDiff for function matching☆263Updated this week
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 5 months ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆229Updated this week
- Jupyter Kernel for Ghidra's Jython☆28Updated 2 years ago
- Analyses in IDA/Hex-Rays☆80Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- Ghidra analysis plugin to locate cryptographic constants☆253Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆88Updated 7 months ago
- Code for generating Ghidra FidDb files (currently only for static libraries available in the CentOS repositories)☆81Updated 4 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- ☆103Updated last year