rizinorg / cutter-plugins
A curated list of Community Plugins and Scripts written for Cutter
☆285Updated 2 years ago
Alternatives and similar repositories for cutter-plugins
Users that are interested in cutter-plugins are comparing it to the libraries listed below
Sorting:
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆862Updated 2 weeks ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆534Updated last year
- Native Ghidra Decompiler for r2☆391Updated last week
- Access radare2 via pipe from any programming language!☆417Updated last month
- A list of open source reverse engineering tools with a focus on binary analysis☆206Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆267Updated 2 months ago
- Ghidra Analysis Enhancer 🐉☆299Updated 4 years ago
- Repository for community provided Binary Ninja plugins☆506Updated 2 weeks ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆488Updated 4 years ago
- ☆790Updated 4 years ago
- Use angr in Ghidra☆582Updated 9 months ago
- Binary Ninja debugger☆251Updated last week
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆454Updated 2 years ago
- r2dec-js is a JavaScript-based decompiler that converts assembly code into pseudo-C. It aids users in understanding assembly by providing…☆548Updated 2 months ago
- Linker/Compiler/Tool detector for Windows, Linux and MacOS.☆556Updated this week
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆737Updated last year
- Official x64dbg plugin for IDA Pro.☆516Updated 7 months ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆693Updated 7 months ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆314Updated 5 years ago
- Opcode calculator / ASM calculator☆388Updated this week
- Karta - source code assisted fast binary matching plugin for IDA☆880Updated 2 years ago
- Ghidra scripts for malware analysis☆97Updated last year
- Portable Executable parsing library (from PE-bear)☆658Updated 2 weeks ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆965Updated last month
- Daenerys: A framework for interoperability between IDA and Ghidra☆300Updated 6 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆291Updated 3 weeks ago
- Integrate Ghidra's decompiler as an Ida plugin☆424Updated 11 months ago
- Ghidra analysis plugin to locate cryptographic constants☆266Updated last year
- A tool for UEFI firmware reverse engineering☆342Updated 4 months ago
- Hexrays Toolbox - Find code patterns within the Hexrays ctree☆461Updated last year