tenable / ghidra_tools
A collection of Ghidra scripts, including the GPT-3 powered code analyser and annotator, G-3PO.
☆295Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ghidra_tools
- GptHidra is a Ghidra plugin that uses the OpenAI Chat GPT to explain functions. With GptHidra, you can easily understand the purpose and …☆346Updated last year
- ☆426Updated this week
- Whole-Program Reverse Engineering with GPT-3☆364Updated last year
- ☆306Updated 4 months ago
- Code Coverage Exploration Plugin for Ghidra☆331Updated 3 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- Damn Vulnerable UEFI☆248Updated 2 months ago
- Playing NES ROMs with Ghidra's PCode Emulator☆100Updated last year
- Ghidra extension for exporting relocatable object files☆365Updated 2 months ago
- This project demonstrates how a convolutional neural network can be used to detect the boundaries of a function in compiled code☆138Updated last year
- A Ghidra script that enables the analysis of selected functions and instructions using Large Language Models (LLMs). It aims to make reve…☆72Updated 3 weeks ago
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆264Updated 8 months ago
- A reversing plugin for cross-decompiler collaboration, built on git.☆582Updated this week
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆696Updated 6 months ago
- Quarkslab conference talks☆274Updated last week
- Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.☆823Updated 4 months ago
- local language model for radare2☆91Updated this week
- Brings the power of ChatGPT to Ghidra!☆115Updated 3 months ago
- Ghidra analysis plugin to locate cryptographic constants☆245Updated last year
- QtREAnalyzer, a Ghidra extension to reverse-engineer Qt binaries.☆62Updated last week
- Comprehensive toolkit for Ghidra headless.☆349Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆181Updated last week
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆160Updated last month
- UEFI and SMM Assessment Tool☆165Updated 6 months ago
- Native Pcode emulator☆280Updated 3 months ago
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆143Updated 7 months ago
- Use angr in Ghidra☆558Updated 3 months ago
- ☆89Updated last year
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆453Updated 2 years ago