clearbluejar / ghidrecomp
Python Command-Line Ghidra Decompiler
☆97Updated last month
Alternatives and similar repositories for ghidrecomp:
Users that are interested in ghidrecomp are comparing it to the libraries listed below
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆76Updated this week
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆52Updated last year
- A tool for firmware cartography☆146Updated last month
- A Pythonic Ghidra standard library☆161Updated last month
- The Decompilation Wiki: info on all things decompilation☆185Updated 3 weeks ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆103Updated 2 months ago
- Framework to automate working with AST in IDA Pro☆64Updated 10 months ago
- ☆59Updated last week
- Slides, recordings and materials of my public presentations, talks and workshops.☆75Updated 4 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆99Updated 2 years ago
- ☆314Updated 7 months ago
- Binary Type Inference Ghidra Plugin☆151Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆196Updated last week
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆50Updated last week
- Repository for the code snippets from the AllThingsIDA video channel☆96Updated last month
- ☆192Updated last year
- Quarkslab Bindiffer but not only !☆194Updated last month
- ☆177Updated last year
- Triton-based DSE library with loading and exploration capabilities (and more!)☆113Updated last month
- Notes on using the Python bindings for the Unicorn Engine☆73Updated 5 years ago
- Run IDA scripts headlessly.☆131Updated last month
- Quokka: A Fast and Accurate Binary Exporter☆184Updated this week
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆76Updated last month
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆191Updated 3 months ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆83Updated this week
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- A Python API to VarBERT, a BERT based model for suggesting variable names in decompiled code.☆45Updated 5 months ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆153Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆55Updated 3 months ago
- A /proc/mem IDA loader to snapshot a running process☆161Updated 2 years ago