foundryzero / ghidra-stack-string-explorerLinks
Stack String Explorer is a ghidra plugin to find and report stack strings (and other constant strings). Identified strings are commented and placed in the defined strings window for easy analysis.
☆18Updated last year
Alternatives and similar repositories for ghidra-stack-string-explorer
Users that are interested in ghidra-stack-string-explorer are comparing it to the libraries listed below
Sorting:
- Binary Ninja plugin to analyze and simplify obfuscated code☆193Updated last week
- Repository for the code snippets from the AllThingsIDA video channel☆118Updated last week
- Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine…☆251Updated last week
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated 3 months ago
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated 11 months ago
- ☆205Updated 2 years ago
- IDA Python deobfuscation script for ConfuserEx binaries☆35Updated 3 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆90Updated last year
- FLARE Team's Binary Navigator☆288Updated this week
- LLVM based static binary analysis framework☆257Updated 6 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆75Updated 5 months ago
- An IDA plugin that can be used to partially synchronize IDBs between different users reversing the same binaries☆134Updated 9 months ago
- Tool that automates some useful structure routines in IDA PRO☆82Updated last year
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆251Updated last week
- ☆62Updated last year
- Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.☆87Updated last week
- How to retro theme your Ghidra☆35Updated this week
- Automatically identify and extract potential anti-debugging techniques used by malware.☆23Updated 11 months ago
- Modified python version of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to unflatten Emotet'S Control Flow Flattening☆26Updated 3 years ago
- Easy-to-use IDA plugin for code emulation☆42Updated 3 weeks ago
- Write dynamic binary analysis tools in Python☆124Updated 2 months ago
- Malware dynamic instrumentation tool based on frida framework☆109Updated 5 years ago
- malware analysis scripts for Ghidra☆79Updated 2 years ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆71Updated 3 weeks ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆118Updated 3 months ago
- A Pythonic Ghidra standard library☆174Updated 5 months ago
- Workshop Material on VM-based Deobfuscation☆195Updated 4 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆167Updated 2 weeks ago
- ☆16Updated last year
- ☆89Updated 8 months ago