nshalabi / Coding-GhidraLinks
Java Library wrapper for Ghidra Headless Analysis + Java Samples
☆19Updated 3 years ago
Alternatives and similar repositories for Coding-Ghidra
Users that are interested in Coding-Ghidra are comparing it to the libraries listed below
Sorting:
- Ghidra Emulates Functions☆54Updated 4 years ago
- a few Ghidra scripts for dumping PCode data☆50Updated 6 years ago
- ☆31Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆47Updated 5 years ago
- Symbolic Execution Engine based on Ghidra's PCode☆83Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Use Ghidra Structs in Python☆29Updated 4 years ago
- ☆27Updated 6 years ago
- A fast binary coverage measurement tool based on AFL's Qemu mode☆33Updated 3 years ago
- Futile attempt to solve the Tigress challenges using angr☆26Updated 6 years ago
- A PCode Emulator for Ghidra.☆108Updated 4 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- A framework for static analysis of ROP exploits and programs☆40Updated 6 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 6 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆26Updated 6 years ago
- Humane API for storing and accessing persistent data in IDA Pro databases☆79Updated 4 years ago
- ARMv7 architecture plugin☆40Updated last year
- dr.rer.oec.gadget IDAPython plugin for the Interactive Disassembler <ABANDONED PROJECT>☆66Updated 8 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆41Updated 5 years ago
- Ditto.☆17Updated 4 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago
- TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.☆59Updated 4 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- ☆76Updated 3 years ago
- Abstract library to generate angr states from a debugger state☆60Updated 4 years ago
- Decode machine code into VEX IR and translate into LLVM IR☆28Updated 6 years ago