Comsecuris / gdbghidraLinks
gdbghidra - a visual bridge between a GDB session and GHIDRA
β321Updated 5 years ago
Alternatives and similar repositories for gdbghidra
Users that are interested in gdbghidra are comparing it to the libraries listed below
Sorting:
- Ghidra Analysis Enhancer πβ305Updated 5 years ago
- Ghidra Function ID dataset repositoryβ190Updated 5 years ago
- Daenerys: A framework for interoperability between IDA and Ghidraβ303Updated 6 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.β491Updated 4 years ago
- Binary code coverage visualizer plugin for Ghidraβ295Updated last year
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature databaseβ540Updated 2 years ago
- Ghidra Program Analysis Libraryβ341Updated 2 years ago
- Use angr in Ghidraβ604Updated last year
- Apply IDA FLIRT signatures for Ghidraβ207Updated 5 years ago
- DarkNight theme for Ghidraβ126Updated 4 years ago
- Integrate Ghidra's decompiler as an Ida pluginβ427Updated last year
- A Miasm2 based function divination.β538Updated 5 years ago
- A tool for matching and diffing source codes directly against binaries.β642Updated 2 years ago
- Ghidra Extension to integrate BinDiff for function matchingβ273Updated 2 months ago
- β108Updated 6 years ago
- Python 3 bridge to Ghidra's Python scriptingβ352Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidraβ688Updated 11 months ago
- β135Updated 4 years ago
- π Export ghidra decompiled code to dwarf sections inside ELF binaryβ213Updated last year
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engineβ407Updated 3 years ago
- Ghidra C++ Class and Run Time Type Information Analyzerβ638Updated last year
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Raysβ665Updated 4 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)β296Updated 2 weeks ago
- YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any useβ¦β327Updated 6 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, caβ¦β293Updated last month
- ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets togetherβ386Updated 2 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability researchβ463Updated 2 years ago
- Pure Python parser and analyzer for IDA Pro database files (.idb).β478Updated 3 months ago
- Binary Ninja Debugger Pluginβ143Updated 3 years ago
- r2dec-js is a JavaScript-based decompiler that converts assembly code into pseudo-C. It aids users in understanding assembly by providingβ¦β564Updated last week