Bigdrea6 / winapi-ghidra
Make the Windows API in Ghidra easy to read and informative.
☆27Updated 3 years ago
Alternatives and similar repositories for winapi-ghidra:
Users that are interested in winapi-ghidra are comparing it to the libraries listed below
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- Jupyter Kernel for Ghidra's Jython☆29Updated 2 years ago
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Command Palette plugin for Ghidra☆17Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 weeks ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Unicorn PE function runner☆56Updated 7 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆62Updated 3 years ago
- Build your emulation environment as needed☆65Updated 3 years ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆60Updated 3 years ago
- cross-architecture static library detector for IoT malware☆36Updated last year
- Ghidra Emulates Functions☆54Updated 4 years ago
- VSCode Ghidra Plugin/Script Skeletons☆29Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- ROPChain generator.☆39Updated 6 years ago
- for Windows Malware Analysis☆12Updated 4 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆36Updated 10 months ago
- x86/x64 architecture plugin☆39Updated last year
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- ☆24Updated 2 years ago
- ☆43Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Various scripts for the Hexrays decompiler☆95Updated last year
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 3 years ago
- A step towards automating the creation of Ghidra processor modules☆37Updated 4 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago