ghidragolf / ghidra_scripts
Scripts from Ghidra Golf competitions
☆33Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ghidra_scripts
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated last year
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- ☆14Updated 2 years ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆15Updated last year
- ☆25Updated 3 weeks ago
- IFL - Interactive Functions List (plugin for Binary Ninja)☆22Updated 4 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago
- ☆9Updated 2 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- A KISS Rust crate to parse Windows kernel crash-dumps created by Windows & its debugger.☆33Updated 3 months ago
- Utilities for working with vivisect☆23Updated 3 weeks ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- ☆26Updated 3 weeks ago
- Windows kernel PDB data parsed into YAML☆31Updated last week
- A post-processing script for TinyTracer☆37Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- Dixie Vuln Scanner Binja Plugin☆10Updated 7 months ago
- ☆12Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- Set of plugins and library for dynamic pdb generation and synchronisation☆32Updated 6 months ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago