msm-code / ghidralibLinks
A Pythonic Ghidra standard library
☆174Updated 5 months ago
Alternatives and similar repositories for ghidralib
Users that are interested in ghidralib are comparing it to the libraries listed below
Sorting:
- Binary Type Inference Ghidra Plugin☆166Updated last year
- The Decompilation Wiki: info on all things decompilation☆222Updated this week
- Write dynamic binary analysis tools in Python☆124Updated 2 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆65Updated 5 months ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆117Updated last week
- Native Pcode emulator☆296Updated last year
- ☆327Updated last year
- Code Coverage Exploration Plugin for Ghidra☆364Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆207Updated 11 months ago
- simple type recognition in decompiled executables☆115Updated last year
- Core emulator components for Icicle☆248Updated last week
- Python Command-Line Ghidra Decompiler☆115Updated 2 months ago
- An educational Bochs-based snapshot fuzzer project☆213Updated last week
- An intuitive query API for IDA Pro☆161Updated this week
- Ariadne: Binary Ninja Graph Analysis Plugin☆100Updated 8 months ago
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated 3 months ago
- symbolic execution plugin for binary ninja☆337Updated last week
- A collection of my weggli patterns to facilitate vulnerability research.☆146Updated 3 weeks ago
- Rust symbol recovery tool☆72Updated 3 months ago
- ☆205Updated 2 years ago
- FLARE Team's Binary Navigator☆288Updated last week
- Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com☆395Updated 10 months ago
- ☆69Updated 7 months ago
- Binja (sort of) headless☆55Updated 8 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆694Updated last month
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆251Updated last week
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆115Updated 10 months ago
- ☆184Updated last year
- ☆154Updated 2 months ago
- Ghidra analysis plugin to locate cryptographic constants☆273Updated 2 years ago