foundryzero / ghidra-stack-string-explorerLinks
Stack String Explorer is a ghidra plugin to find and report stack strings (and other constant strings). Identified strings are commented and placed in the defined strings window for easy analysis.
☆20Updated last year
Alternatives and similar repositories for ghidra-stack-string-explorer
Users that are interested in ghidra-stack-string-explorer are comparing it to the libraries listed below
Sorting:
- LERN GHIDRA☆93Updated 4 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆119Updated 2 months ago
- ☆213Updated 2 years ago
- malware analysis scripts for Ghidra☆82Updated 2 years ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆232Updated 2 months ago
- A Pythonic Ghidra standard library☆178Updated 2 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆123Updated 6 months ago
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated 6 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆76Updated 7 months ago
- FLARE Team's Binary Navigator☆297Updated 2 weeks ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated last year
- Get information about stripped rust executables☆42Updated 7 months ago
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆179Updated 2 years ago
- Write dynamic binary analysis tools in Python☆128Updated 5 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆170Updated last month
- Notes on using the Python bindings for the Unicorn Engine☆81Updated 5 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆92Updated last year
- Control-flow-flattening and string deobfuscator☆157Updated 4 years ago
- How to retro theme your Ghidra☆35Updated 2 months ago
- ☆82Updated last year
- An IDA Pro extension for easier (malware) reverse engineering☆116Updated 3 years ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆93Updated 3 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆72Updated 8 months ago
- Tool that automates some useful structure routines in IDA PRO☆83Updated last year
- IDA plugin for quickly copying disassembly as encoded hex bytes☆65Updated 3 years ago
- IDA's Lumina feature, reimplemented for Binary Ninja☆26Updated 2 years ago
- Python Command-Line Ghidra Decompiler☆120Updated 2 weeks ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆26Updated last year
- Xyntia, the black-box deobfuscator☆84Updated 3 weeks ago
- Native Pcode emulator☆296Updated last year