Comsecuris / gdbghidraLinks
gdbghidra - a visual bridge between a GDB session and GHIDRA
☆321Updated 5 years ago
Alternatives and similar repositories for gdbghidra
Users that are interested in gdbghidra are comparing it to the libraries listed below
Sorting:
- Daenerys: A framework for interoperability between IDA and Ghidra☆301Updated 6 years ago
- Ghidra Function ID dataset repository☆190Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆292Updated last year
- Ghidra Analysis Enhancer 🐉☆300Updated 5 years ago
- Ghidra Program Analysis Library☆336Updated 2 years ago
- Use angr in Ghidra☆593Updated 11 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆490Updated 4 years ago
- A Miasm2 based function divination.☆536Updated 5 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆540Updated 2 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Apply IDA FLIRT signatures for Ghidra☆202Updated 5 years ago
- ☆107Updated 6 years ago
- Python 3 bridge to Ghidra's Python scripting☆354Updated 2 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆406Updated 3 years ago
- A collection of pwn/CTF related utilities for Ghidra☆681Updated 10 months ago
- ☆135Updated 4 years ago
- Integrate Ghidra's decompiler as an Ida plugin☆426Updated last year
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆211Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆271Updated last month
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆296Updated 2 years ago
- A tool for matching and diffing source codes directly against binaries.☆646Updated 2 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆460Updated 2 years ago
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any use…☆318Updated 5 years ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆662Updated 4 years ago
- r2dec-js is a JavaScript-based decompiler that converts assembly code into pseudo-C. It aids users in understanding assembly by providing…☆554Updated 2 weeks ago
- CLE Loads Everything (at least, many binary formats!)☆453Updated this week
- ☆798Updated 4 years ago
- Ghidra C++ Class and Run Time Type Information Analyzer☆637Updated last year
- Supporting Data Archives for Ghidra☆278Updated 5 years ago