h4sh5 / ghidra-headless-decompile
bash script and modified java program to headlessly use ghidra's decompiler
☆53Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ghidra-headless-decompile
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- WINAFL for blackbox in-memory fuzzing (PIN)☆47Updated 5 years ago
- A fast execution trace symbolizer for Windows.☆130Updated 6 months ago
- Build your emulation environment as needed☆64Updated 3 years ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Linux Kernel Snapshot Fuzzer using KVM☆46Updated 9 months ago
- Static Binary Instrumentation☆118Updated 3 years ago
- Rizin FLIRT Signature Database☆37Updated last year
- ☆80Updated 2 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Alternative API for IDA / Hex-Rays☆72Updated last year
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆25Updated 4 years ago
- ☆33Updated last year
- A code-searching/completion tool, for IDA APIs☆81Updated 2 years ago
- ☆63Updated 2 years ago
- harness for fuzzing with winafl. both public and my own which i have released.☆53Updated 3 years ago
- Various scripts for the Hexrays decompiler☆93Updated last year
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- IDA plugin displaying the P-Code for the current function☆64Updated last year
- ☆76Updated 3 years ago
- ☆54Updated last year
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆49Updated 3 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- A Go library speaking Hex-Rays IDA lumina protocol☆34Updated last year
- Explanation and code to emulate and run a MIPS binary using Qiling framework. Also a detailed vulnerability writeup for a buffer overflow…☆30Updated 4 years ago