advanced-threat-research / GhidraScripts
Scripts to run within Ghidra, maintained by the Trellix ARC team
☆100Updated last month
Alternatives and similar repositories for GhidraScripts:
Users that are interested in GhidraScripts are comparing it to the libraries listed below
- A tool for firmware cartography☆147Updated 4 months ago
- Get information about stripped rust executables☆29Updated last week
- Slides and files for the Reversing Rust Binaries: One step beyond strings workshop at REcon 2024, presented on June 28, 2024.☆78Updated 9 months ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆152Updated 5 months ago
- ☆73Updated 9 months ago
- ☆28Updated 2 months ago
- ☆113Updated 2 months ago
- ☆89Updated 2 months ago
- ☆101Updated 2 years ago
- FLARE Team's Binary Navigator☆252Updated 2 weeks ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆116Updated this week
- Writeups for CTF challenges☆31Updated last year
- Binary Golf Grand Prix☆54Updated last month
- ☆105Updated 2 weeks ago
- A collection of modules and scripts to help with analyzing Nim binaries☆72Updated 6 months ago
- How to retro theme your Ghidra☆35Updated 5 months ago
- Recon 2023 slides and code☆79Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆58Updated 6 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆201Updated 3 weeks ago
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆122Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 6 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆102Updated 3 months ago
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆142Updated 9 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated 2 years ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆46Updated 5 months ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated 11 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 9 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆41Updated last week