foundryzero / ghidra-deep-links
A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can be included in 3rd party applications.
☆30Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for ghidra-deep-links
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆28Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- BinaryNinja plugin to introduce some quality of life utilities for obsessive compulsive CTF enthusiasts☆19Updated 3 months ago
- ☆27Updated 2 years ago
- WebGL fuzzer☆38Updated last year
- ☆59Updated 2 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- Dark+ Theme☆48Updated 6 months ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- ☆59Updated 9 months ago
- Raw IDA Kernel API for IDAPython☆33Updated 2 years ago
- ☆27Updated last year
- ☆46Updated 4 months ago
- ☆80Updated 2 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- PoC exploits associated with the blog at https://grsecurity.net/exploiting_and_defending_against_same_type_object_reuse☆29Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- A Simple VM-based challenge created using the academic tigress obfuscator☆18Updated 2 years ago
- ☆107Updated last year
- A useful IDA Notepad plug-in that can completely replace IDA’s native Notepad window.☆13Updated 3 months ago
- ☆63Updated 2 years ago
- ☆63Updated last year
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆52Updated this week
- ☆55Updated 2 years ago
- ☆31Updated 5 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆61Updated 7 months ago
- WTF Snapshot fuzzing of macOS targets☆92Updated 5 months ago