AllsafeCyberSecurity / headless_scripts
Headless Scripts for Ghidra's Headless Analyzer written in Python
☆30Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for headless_scripts
- Build your emulation environment as needed☆64Updated 3 years ago
- Ghidra Emulates Functions☆53Updated 4 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆69Updated last year
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 3 years ago
- My scripts for Ghidra.☆20Updated last year
- Some basics on how to get started with Ghdira Scripting☆14Updated 4 years ago
- A PCode Emulator for Ghidra.☆105Updated 3 years ago
- Binary Ninja Plugin for Generating Callgraphs☆17Updated 2 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 5 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Esorics 2021 - Towards Automating Code-Reuse Attacks Using Synthesized Gadget Chains☆54Updated 2 years ago
- Nampa - FLIRT for (binary) ninjas☆88Updated last year
- PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components☆67Updated 3 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆44Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆66Updated 5 years ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last week
- This repository contains the currently implemented angr concrete targets.☆32Updated last year
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆91Updated 3 years ago
- This is the home of the raindrop obfuscator. It transforms program functions into obfuscated ROP chains that coexist seamlessly with the …☆61Updated 3 years ago