nullteilerfrei / reversing-class
LERN GHIDRA
☆87Updated last year
Related projects ⓘ
Alternatives and complementary repositories for reversing-class
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- An IDA Pro extension for easier (malware) reverse engineering☆110Updated 2 years ago
- Writeups for CTF challenges☆30Updated 11 months ago
- Parse .NET executable files.☆74Updated 3 weeks ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated this week
- Notes on using the Python bindings for the Unicorn Engine☆69Updated 4 years ago
- How to retro theme your Ghidra☆28Updated last week
- ☆99Updated 11 months ago
- IDA plugin for quickly copying disassembly as encoded hex bytes☆58Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- malware analysis scripts for Ghidra☆73Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆88Updated 3 weeks ago
- Research notes☆115Updated last month
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- MalUnpack companion driver☆92Updated 4 months ago
- ☆66Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆89Updated last month
- ☆12Updated 2 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- UnpacMe IDA Byte Search☆26Updated 11 months ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆125Updated 3 months ago
- ☆96Updated last year
- Analyses in IDA/Hex-Rays☆78Updated last year
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Code snips and notes☆131Updated 2 years ago
- API Logger for Windows Executables☆77Updated 4 years ago