AllsafeCyberSecurity / py-findcrypt-ghidra
FindCrypt for Ghidra written in Python
☆25Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for py-findcrypt-ghidra
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- ☆66Updated last year
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- Repository for officially supported Binary Ninja plugins☆49Updated last week
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 5 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 5 years ago
- Analyses in IDA/Hex-Rays☆78Updated last year
- Dragodis is a Python framework which allows for the creation of universal disassembler scripts.☆43Updated 4 months ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- ☆28Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Make the Windows API in Ghidra easy to read and informative.☆25Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- ☆21Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- IDAPython scripts☆15Updated 7 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆39Updated 5 years ago
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated last month
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- ☆97Updated 4 months ago
- Build your emulation environment as needed☆64Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 2 months ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 3 years ago
- Jupyter Kernel for Ghidra's Jython☆28Updated 2 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- malware analysis scripts for Ghidra☆73Updated last year