mooncat-greenpy / Ghidra_GolangAnalyzerExtension
Analyze Golang with Ghidra
☆150Updated 2 months ago
Alternatives and similar repositories for Ghidra_GolangAnalyzerExtension:
Users that are interested in Ghidra_GolangAnalyzerExtension are comparing it to the libraries listed below
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆418Updated 3 months ago
- An intuitive query API for IDA Pro☆155Updated last month
- Rust Demangler & Normalizer plugin for IDA☆331Updated last year
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆314Updated 3 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆253Updated 5 months ago
- ☆199Updated last year
- Ghidra Wasm plugin with disassembly and decompilation support☆294Updated 3 months ago
- GhidRust: Rust decompiler plugin for Ghidra☆283Updated 11 months ago
- ☆101Updated 2 years ago
- ☆205Updated last week
- Write dynamic binary analysis tools in Python☆113Updated 2 months ago
- Binary Exploitation Skill. Gain RCE from arbitrary write.☆221Updated 4 months ago
- various docs (that are interesting, or not, depending on the point of view...)☆113Updated last year
- PAWNYABLE!☆207Updated 11 months ago
- Ghidra analysis plugin to locate cryptographic constants☆264Updated last year
- ☆190Updated 2 months ago
- angr tutorial for ctf☆150Updated 4 years ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆534Updated 2 weeks ago
- ☆318Updated 10 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- A GDB+GEF-style debugger for unloading Python pickles☆64Updated 4 months ago
- IDApython Scripts for Analyzing Golang Binaries☆624Updated 8 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆173Updated 2 weeks ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- ☆71Updated 11 months ago
- An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.☆200Updated 9 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆636Updated 2 weeks ago
- Python Command-Line Ghidra Binary Diffing Engine☆628Updated this week
- Automatically identify and extract potential anti-debugging techniques used by malware.☆155Updated 5 months ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆76Updated 5 months ago