saruman9 / ghidra_dev_pres
Ghidra's development plugins, scripts, contributing. Presentation
☆12Updated 4 years ago
Alternatives and similar repositories for ghidra_dev_pres:
Users that are interested in ghidra_dev_pres are comparing it to the libraries listed below
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 4 years ago
- ☆14Updated 3 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 3 years ago
- ☆11Updated 4 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated last year
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- ☆16Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Python interface for Binexport, the Bindiff export format☆14Updated 7 months ago
- Ghidra consonance and make it more ida-ish☆15Updated 5 years ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 4 years ago
- function identification signatures☆11Updated 3 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Currently proof-of-concept☆16Updated 3 years ago
- Binary matching with Binary Ninja☆21Updated 7 months ago
- ☆28Updated 4 years ago
- ☆14Updated 3 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 9 years ago
- Dixie Vuln Scanner Binja Plugin☆10Updated 10 months ago
- docker-compose to deploy CTFd w/ ghidragolf configurations☆12Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆26Updated 6 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year