nccgroup / ghostrings
Ghidra scripts for recovering string definitions in Go binaries
☆103Updated last week
Related projects ⓘ
Alternatives and complementary repositories for ghostrings
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆98Updated 2 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆67Updated 2 months ago
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆61Updated 7 months ago
- A tool for firmware cartography☆138Updated 8 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆89Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- ☆59Updated 2 months ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- ☆27Updated 2 years ago
- ☆96Updated last year
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- ☆82Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- IDA plugin to pinpoint obfuscated code☆135Updated 2 years ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆232Updated 2 weeks ago
- ☆82Updated 10 months ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago
- A stealthy ELF loader - no files, no execve, no RWX☆156Updated 10 months ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆116Updated 4 months ago
- ☆43Updated 2 years ago
- Binary Type Inference Ghidra Plugin☆144Updated 9 months ago
- ☆63Updated 2 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆111Updated 2 months ago