foundryzero / ghidra-stack-string-explorerLinks
Stack String Explorer is a ghidra plugin to find and report stack strings (and other constant strings). Identified strings are commented and placed in the defined strings window for easy analysis.
☆18Updated 11 months ago
Alternatives and similar repositories for ghidra-stack-string-explorer
Users that are interested in ghidra-stack-string-explorer are comparing it to the libraries listed below
Sorting:
- Repository for the code snippets from the AllThingsIDA video channel☆111Updated 2 months ago
- Tool that automates some useful structure routines in IDA PRO☆82Updated last year
- Automatically identify and extract potential anti-debugging techniques used by malware.☆23Updated 8 months ago
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated last month
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆159Updated 10 months ago
- ☆203Updated last year
- A Pythonic Ghidra standard library☆174Updated 3 months ago
- LERN GHIDRA☆91Updated 2 years ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- Control-flow-flattening and string deobfuscator☆155Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Ghidra analysis plugin to locate cryptographic constants☆270Updated 2 years ago
- Ghidra scripts for malware analysis☆101Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆108Updated last month
- LLVM based static binary analysis framework☆254Updated 4 months ago
- How to retro theme your Ghidra☆35Updated 9 months ago
- Binja (sort of) headless☆52Updated 5 months ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆321Updated 3 months ago
- Native Pcode emulator☆292Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆162Updated last month
- Integrates OpenAI with BinaryNinja via a plugin.☆74Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆72Updated 2 months ago
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆630Updated 4 months ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆162Updated last year
- FLARE Team's Binary Navigator☆271Updated last week
- Malware dynamic instrumentation tool based on frida framework☆108Updated 5 years ago
- Workshop Material on VM-based Deobfuscation☆193Updated 3 years ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆62Updated 3 years ago
- Xyntia, the black-box deobfuscator☆73Updated last month
- Write dynamic binary analysis tools in Python☆118Updated 2 weeks ago