mrphrazer / ghidra_scriptsLinks
Ghidra RE scripts
☆38Updated 4 years ago
Alternatives and similar repositories for ghidra_scripts
Users that are interested in ghidra_scripts are comparing it to the libraries listed below
Sorting:
- ☆76Updated 4 years ago
- ☆72Updated 4 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆33Updated 2 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆54Updated 2 years ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆56Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆94Updated 5 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 4 years ago
- Binary Ninja plugin for visualizing coverage over time☆25Updated 4 years ago
- ☆80Updated 3 years ago
- IDA plugin that displays the P-code for the current function☆72Updated 2 months ago
- Various scripts for the Hexrays decompiler☆95Updated 2 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 5 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 4 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆84Updated 6 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆77Updated 2 months ago
- A library for patching ELFs☆61Updated 5 years ago
- Diaphora Machine Learning tools and datasets☆23Updated last year
- IDA plugin CMake build-script☆37Updated 4 months ago
- Signature libraries for Binary Ninja☆16Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated 2 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆81Updated 3 years ago
- Files for my solution to the SSTIC 2021 challenge☆15Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 6 years ago
- PANDA-powered tracing engine for tenet☆11Updated 3 years ago
- Alternative API for IDA / Hex-Rays☆75Updated 2 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- IDA Pro resources, scripts, and configurations☆119Updated last week
- binary ninja related code☆37Updated 9 months ago
- Multi-tool reverse engineering collaboration solution.☆142Updated last year
- Analyses in IDA/Hex-Rays☆84Updated 2 years ago