foundryzero / ghidra-stack-string-explorerLinks
Stack String Explorer is a ghidra plugin to find and report stack strings (and other constant strings). Identified strings are commented and placed in the defined strings window for easy analysis.
☆19Updated last year
Alternatives and similar repositories for ghidra-stack-string-explorer
Users that are interested in ghidra-stack-string-explorer are comparing it to the libraries listed below
Sorting:
- Repository for the code snippets from the AllThingsIDA video channel☆118Updated last month
- ☆16Updated last year
- ☆209Updated 2 years ago
- ☆63Updated last year
- Binary Ninja plugin to analyze and simplify obfuscated code☆226Updated last month
- Workshop Material on VM-based Deobfuscation☆195Updated 4 years ago
- FLARE Team's Binary Navigator☆293Updated last month
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆164Updated 3 months ago
- malware analysis scripts for Ghidra☆81Updated 2 years ago
- LERN GHIDRA☆92Updated 3 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆74Updated 6 months ago
- Tool that automates some useful structure routines in IDA PRO☆83Updated last year
- How to retro theme your Ghidra☆35Updated last month
- Automatically identify and extract potential anti-debugging techniques used by malware.☆24Updated 11 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆65Updated 3 years ago
- A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!☆80Updated 11 months ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 3 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 3 years ago
- Control-flow-flattening and string deobfuscator☆156Updated 4 years ago
- A Pythonic Ghidra standard library☆176Updated 2 weeks ago
- Notes on using the Python bindings for the Unicorn Engine☆80Updated 5 years ago
- Ghidra scripts for malware analysis☆102Updated last year
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆135Updated 10 months ago
- Simplifier vmp ultra☆18Updated last year
- Native Pcode emulator☆296Updated last year
- UnpacMe IDA Byte Search☆28Updated last year
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆171Updated 2 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆91Updated last year
- Binary Ninja plugin to provide LLM assistance analyzing binaries.☆32Updated last month
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated 4 months ago