dod-cyber-crime-center / Dragodis
Dragodis is a Python framework which allows for the creation of universal disassembler scripts.
☆43Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Dragodis
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆59Updated 3 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated last month
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆47Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- Xyntia, the black-box deobfuscator☆62Updated last year
- Repository for officially supported Binary Ninja plugins☆49Updated last week
- Official x64dbg plugin for Binary Ninja☆72Updated 2 weeks ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- ☆63Updated 2 years ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆17Updated last week
- Analyses in IDA/Hex-Rays☆78Updated last year
- Repository for the code snippets from the AllThingsIDA video channel☆88Updated 3 weeks ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆89Updated last year
- Rizin FLIRT Signature Database☆36Updated last year
- FindCrypt for Ghidra written in Python☆25Updated 4 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Python scripts for parsing IDA TIL files.☆29Updated 3 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Import DynamoRIO drcov code coverage data into Ghidra☆41Updated 10 months ago
- ☆28Updated 4 years ago
- An Integrity-Check Monitoring Pintool☆56Updated 4 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- ☆71Updated 3 years ago
- Control-flow-flattening and string deobfuscator☆145Updated 3 years ago
- UnpacMe IDA Byte Search☆26Updated 11 months ago
- Ghidra RE scripts☆38Updated 3 years ago