NationalSecurityAgency / ghidra-extensions
☆17Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for ghidra-extensions
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆57Updated last year
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆64Updated 2 months ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Lightweight toolkit to explore and modify address translation for ARM64.☆42Updated 3 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- Slides for presentations held at conferences☆45Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Ghidra RE scripts☆38Updated 3 years ago
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- IDA's Lumina feature, reimplemented for Binary Ninja☆23Updated last year
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆19Updated 2 months ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆49Updated 2 months ago
- Fork of Synacktiv's private Lumina server☆21Updated 2 years ago
- `ipsw` symbolication signatures☆42Updated 3 weeks ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆37Updated last year
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- Binary View plugin for reverse engineering iBoot like binaries with Binary Ninja☆50Updated 9 months ago
- A plugin for Binary Ninja to query the Symgrate2 database.☆13Updated 3 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- WebKit CodeQL Databases☆13Updated 8 months ago
- Various scripts for the Hexrays decompiler☆92Updated last year
- An IDAPython script to decompile all the functions of an executable and dump the pseudocode☆27Updated 2 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Alternative API for IDA / Hex-Rays☆72Updated last year
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- arm64 and arm64e dylib injector☆28Updated 9 months ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 3 years ago