h4sh5 / ghidra-headless-decompile
bash script and modified java program to headlessly use ghidra's decompiler
☆57Updated 3 years ago
Alternatives and similar repositories for ghidra-headless-decompile
Users that are interested in ghidra-headless-decompile are comparing it to the libraries listed below
Sorting:
- Build your emulation environment as needed☆66Updated 4 years ago
- Rizin FLIRT Signature Database☆40Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆33Updated 4 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆52Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆83Updated 2 years ago
- ☆81Updated 2 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- A firmware base address search tool.☆44Updated 11 months ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆83Updated 5 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- Interface GDB-GEF with Binary Ninja☆58Updated 4 years ago
- A fast execution trace symbolizer for Windows.☆131Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A tool to perform so called BGE attack☆24Updated last year
- Breaking Secure Boot with SMM☆40Updated 3 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated last month
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- ☆76Updated 3 years ago
- ☆76Updated 2 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆29Updated 4 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- radius is a fast binary emulation and symbolic execution framework using radare2☆45Updated 2 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 3 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆26Updated last year
- Investigating the bug behind CVE-2021-26708☆27Updated 4 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆76Updated 2 years ago