Bigdrea6 / winapi-ghidraLinks
Make the Windows API in Ghidra easy to read and informative.
☆27Updated 3 years ago
Alternatives and similar repositories for winapi-ghidra
Users that are interested in winapi-ghidra are comparing it to the libraries listed below
Sorting:
- FindCrypt for Ghidra written in Python☆26Updated 5 years ago
- Jupyter Kernel for Ghidra's Jython☆29Updated 3 years ago
- VSCode Ghidra Plugin/Script Skeletons☆30Updated 4 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆32Updated 5 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 months ago
- ☆23Updated 2 years ago
- Command Palette plugin for Ghidra☆17Updated 3 years ago
- Unicorn PE function runner☆57Updated 7 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Analyses in IDA/Hex-Rays☆83Updated 2 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- cross-architecture static library detector for IoT malware☆36Updated last year
- Dynamic binary translator for x86 binaries☆36Updated 2 years ago
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- Build your emulation environment as needed☆66Updated 4 years ago
- A step towards automating the creation of Ghidra processor modules☆37Updated last month
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆24Updated 3 years ago
- Convenience routines for working with the Unicorn emulator in Python☆24Updated 4 months ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- An Integrity-Check Monitoring Pintool☆57Updated 4 years ago
- KVM-based memory access recorder☆20Updated 6 years ago
- Security Camp 2021 & GCC 2022