Bigdrea6 / winapi-ghidra
Make the Windows API in Ghidra easy to read and informative.
☆27Updated 3 years ago
Alternatives and similar repositories for winapi-ghidra:
Users that are interested in winapi-ghidra are comparing it to the libraries listed below
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Command Palette plugin for Ghidra☆17Updated 3 years ago
- ☆23Updated last year
- Unicorn PE function runner☆56Updated 7 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- Jupyter Kernel for Ghidra's Jython☆28Updated 2 years ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆35Updated 9 months ago
- VSCode Ghidra Plugin/Script Skeletons☆29Updated 4 years ago
- Interface GDB-GEF with Binary Ninja☆58Updated 3 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Security Camp 2021 & GCC 2022☆113Updated 2 years ago
- cross-architecture static library detector for IoT malware☆35Updated last year
- ☆23Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last month
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- KVM-based memory access recorder☆20Updated 6 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 3 years ago
- Build your emulation environment as needed☆65Updated 3 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 2 months ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- Function signature matching and signature generation plugin for Binary Ninja☆70Updated 5 months ago
- Dynamic binary translator for x86 binaries☆33Updated last year
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- Ghidra Emulates Functions☆54Updated 4 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago