NationalSecurityAgency / ghidra-data
Supporting Data Archives for Ghidra
☆179Updated last week
Alternatives and similar repositories for ghidra-data:
Users that are interested in ghidra-data are comparing it to the libraries listed below
- The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber☆157Updated 9 months ago
- Ghidra Program Analysis Library☆330Updated last year
- ☆105Updated 5 years ago
- ☆223Updated last year
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆275Updated this week
- Daenerys: A framework for interoperability between IDA and Ghidra☆301Updated 5 years ago
- A curated list of Community Plugins and Scripts written for Cutter☆280Updated 2 years ago
- DarkNight theme for Ghidra☆126Updated 4 years ago
- Ghidra scripts for malware analysis☆91Updated last year
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆453Updated last year
- A port of Kaitai to the Hiew hex editor☆147Updated 4 years ago
- Ghidra Analysis Enhancer 🐉☆294Updated 4 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆477Updated 3 years ago
- INFILTRATE 2019 Demo Materials☆341Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Ghidra Function ID dataset repository☆184Updated 4 years ago
- Data Visualization Plugin for IDA Pro☆289Updated 2 years ago
- grap: define and match graph patterns within binaries☆154Updated 2 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆311Updated 5 years ago
- Binary code coverage visualizer plugin for Ghidra☆289Updated 7 months ago
- Binary Ninja Debugger Plugin☆142Updated 2 years ago
- Scripts for Binary Ninja☆254Updated last year
- ☆117Updated last week
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆227Updated 3 months ago
- IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerab…☆186Updated 5 years ago
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆159Updated 2 months ago
- A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber☆153Updated 7 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆529Updated last year
- Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.☆78Updated 4 years ago
- Python 3 bridge to Ghidra's Python scripting☆349Updated 2 years ago