clearbluejar / ghidriff
Python Command-Line Ghidra Binary Diffing Engine
☆531Updated last month
Related projects ⓘ
Alternatives and complementary repositories for ghidriff
- A reversing plugin for cross-decompiler collaboration, built on git.☆590Updated 2 weeks ago
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆698Updated 6 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆575Updated 6 months ago
- ☆306Updated 5 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆355Updated 3 weeks ago
- Time Travel Debugging IDA plugin☆553Updated 4 months ago
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆321Updated this week
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- Code Coverage Exploration Plugin for Ghidra☆333Updated 4 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆621Updated 2 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆298Updated 2 years ago
- Use angr in Ghidra☆562Updated 3 months ago
- Ghidra analysis plugin to locate cryptographic constants☆248Updated last year
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆468Updated 3 years ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆586Updated 6 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆416Updated 6 months ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆166Updated this week
- ☆182Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆183Updated 3 weeks ago
- symbolic execution plugin for binary ninja☆249Updated 8 months ago
- GhidRust: Rust decompiler plugin for Ghidra☆252Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆660Updated 2 months ago
- Native Pcode emulator☆280Updated 3 months ago
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago
- A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!☆556Updated this week
- Supporting Data Archives for Ghidra☆258Updated 4 years ago
- An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in gen…☆750Updated 9 months ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆464Updated 3 months ago