advanced-threat-research / GhidraScripts
Scripts to run within Ghidra, maintained by the Trellix ARC team
☆93Updated 5 months ago
Alternatives and similar repositories for GhidraScripts:
Users that are interested in GhidraScripts are comparing it to the libraries listed below
- Writeups for CTF challenges☆30Updated last year
- ☆111Updated this week
- Get information about stripped rust executables☆25Updated last month
- A tool for firmware cartography☆145Updated 2 months ago
- ☆71Updated 7 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated 2 weeks ago
- FLARE Team's Binary Navigator☆222Updated last month
- Powershell Linter☆50Updated 2 weeks ago
- Ghidra scripts for recovering string definitions in Go binaries☆107Updated 3 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- ☆59Updated 2 weeks ago
- Leveraging patch diffing to discover new vulnerabilities☆111Updated 4 months ago
- ☆28Updated 3 weeks ago
- Binary Golf Grand Prix☆52Updated 3 weeks ago
- ☆73Updated 7 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated 10 months ago
- ☆100Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated 5 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆142Updated 3 months ago
- Recon 2023 slides and code☆79Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated this week
- Repository for the code snippets from the AllThingsIDA video channel☆97Updated last month
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- A collection of modules and scripts to help with analyzing Nim binaries☆69Updated 4 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- ☆94Updated 3 years ago
- ☆16Updated 8 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆160Updated last week