mooncat-greenpy / Ghidra_GolangAnalyzerExtension
Analyze Golang with Ghidra
☆121Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Ghidra_GolangAnalyzerExtension
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆342Updated last week
- ☆96Updated last year
- Automated solver of classic CTF pwn challenges, with flexibility in mind.☆55Updated 2 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- A GDB+GEF-style debugger for unloading Python pickles☆59Updated 3 weeks ago
- various docs (that are interesting, or not, depending on the point of view...)☆97Updated 10 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆198Updated 4 months ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆293Updated 2 weeks ago
- PAWNYABLE!☆192Updated 5 months ago
- ☆180Updated last year
- Python library for CTFer☆130Updated 2 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- ☆68Updated 5 months ago
- Collection of browser challenges☆120Updated 3 years ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Rust Demangler & Normalizer plugin for IDA☆312Updated last year
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- Rust symbol recovery tool☆30Updated 3 months ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆172Updated 3 months ago
- Write-ups for various CTF☆178Updated 8 months ago
- ☆134Updated last week
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆540Updated last month
- ASLR bypass without infoleak☆152Updated 3 years ago
- Notes and challenges from the HeapLAB course taught by Max Kamper.☆19Updated 3 years ago
- GEF - GDB Enhanced Features for exploit devs & reversers☆356Updated this week
- GhidRust: Rust decompiler plugin for Ghidra☆247Updated 5 months ago
- My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )☆57Updated 4 months ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆296Updated last year
- IDApython Scripts for Analyzing Golang Binaries☆590Updated 3 months ago