lr-m / Ghidra-Themes
A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!
☆50Updated 4 months ago
Alternatives and similar repositories for Ghidra-Themes:
Users that are interested in Ghidra-Themes are comparing it to the libraries listed below
- An intuitive query API for IDA Pro☆155Updated 3 weeks ago
- ☆72Updated 4 months ago
- Write dynamic binary analysis tools in Python☆112Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆58Updated last week
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆105Updated this week
- ☆199Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- Repository for the code snippets from the AllThingsIDA video channel☆102Updated 3 months ago
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- Rust symbol recovery tool☆45Updated 3 weeks ago
- Symbol Recovery Tool for Nuitka Binaries☆50Updated 3 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆409Updated 3 months ago
- ☆99Updated last week
- Xyntia, the black-box deobfuscator☆67Updated 3 weeks ago
- LLVM Pass to save Reverse Engineers from Automation☆100Updated 3 weeks ago
- IDA Pro plugin that displays all comments in a database☆66Updated 8 months ago
- ☆101Updated 2 years ago
- How to setup Pycharm to run scripts in IDA using the Run menu (or a keybind)☆42Updated 10 months ago
- A Pythonic Ghidra standard library☆166Updated this week
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆154Updated last year
- Easy-to-use IDA plugin for code emulation☆31Updated 11 months ago
- Inlay hints for hex-rays☆59Updated last week
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆78Updated last month
- Shiva is a programmable dynamic linker for loading ELF microprograms☆32Updated last year
- The Decompilation Wiki: info on all things decompilation☆199Updated 3 weeks ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 3 weeks ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆153Updated 4 months ago
- IDA plugin that allows connecting to third party Lumina servers☆113Updated 3 months ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆30Updated last week
- pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features☆135Updated 3 weeks ago