nccgroup / ghostringsLinks
Ghidra scripts for recovering string definitions in Go binaries
☆119Updated 10 months ago
Alternatives and similar repositories for ghostrings
Users that are interested in ghostrings are comparing it to the libraries listed below
Sorting:
- A tool for firmware cartography☆158Updated 3 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆133Updated last month
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆113Updated 3 months ago
- ☆74Updated 9 months ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Dynamic-Static binary instrumentation framework on top of GDB☆50Updated 2 years ago
- ☆74Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆71Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆91Updated 2 years ago
- ☆18Updated 5 years ago
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆139Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆56Updated 3 years ago
- ☆132Updated last week
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆70Updated last week
- ☆89Updated 7 months ago
- ☆79Updated last year
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆92Updated last year
- ☆109Updated 2 years ago
- Binarly Vulnerability Research Advisories☆180Updated 2 weeks ago
- ☆82Updated 2 years ago
- Make your Ghidra Lazy!☆153Updated 5 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆96Updated 7 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆85Updated 4 months ago
- Google Chrome Use After Free☆59Updated 3 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆106Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆69Updated 4 years ago
- Binary Exploitation Phrack CTF Challenge☆63Updated last month
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆121Updated 3 years ago