mooncat-greenpy / Ghidra_GolangAnalyzerExtension
Analyze Golang with Ghidra
☆133Updated 2 weeks ago
Alternatives and similar repositories for Ghidra_GolangAnalyzerExtension:
Users that are interested in Ghidra_GolangAnalyzerExtension are comparing it to the libraries listed below
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆365Updated 2 months ago
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- A GDB+GEF-style debugger for unloading Python pickles☆62Updated 2 weeks ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- various docs (that are interesting, or not, depending on the point of view...)☆99Updated last year
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆240Updated last month
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆208Updated 3 weeks ago
- ☆67Updated 7 months ago
- ASLR bypass without infoleak☆159Updated 3 years ago
- PAWNYABLE!☆203Updated 7 months ago
- ☆99Updated 2 years ago
- Automated solver of classic CTF pwn challenges, with flexibility in mind.☆54Updated 2 years ago
- ☆161Updated this week
- Ghidra scripts for recovering string definitions in Go binaries☆106Updated 2 months ago
- Rust Demangler & Normalizer plugin for IDA☆322Updated last year
- GhidRust: Rust decompiler plugin for Ghidra☆265Updated 7 months ago
- Notes and challenges from the HeapLAB course taught by Max Kamper.☆19Updated 3 years ago
- ☆189Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆299Updated 2 months ago
- Collection of browser challenges☆120Updated 3 years ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆180Updated 6 months ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆148Updated last month
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆422Updated 8 months ago
- helps visualize heap operations for pwn and debugging☆313Updated last year
- ☆311Updated 6 months ago
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆96Updated 4 months ago
- Windows Pwnable Study☆327Updated 4 years ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆306Updated 2 years ago
- Python library for CTFer☆132Updated 2 months ago
- Rust symbol recovery tool☆36Updated 6 months ago