user1342 / GhidraBridgeLinks
A Python interface for automating Ghidra tasks.
β11Updated last year
Alternatives and similar repositories for GhidraBridge
Users that are interested in GhidraBridge are comparing it to the libraries listed below
Sorting:
- Anotherβ’ MCP Server for Binary Ninja with superpower π₯΅β27Updated 2 months ago
- A Reverse Engineering Assistant leveraging Retrieval-Augmented Generation (RAG) and the LLaMA-3.1-8B-Instant Large Language Model (LLM). β¦β32Updated 11 months ago
- ThingFinder is a tool designed to facilitate searching and analysing code, whether it's source code or compiled binary executables. It prβ¦β38Updated last year
- Binary Ninja plugin to provide LLM assistance analyzing binaries.β24Updated 2 weeks ago
- A modular and extendable Python tool for emulating simple SMALI code.β88Updated last year
- MCP stdio server for fridaβ89Updated 2 months ago
- Frida plugin for Binary Ninjaβ18Updated 6 months ago
- Plugin for Frida in Binary Ninjaβ27Updated 4 years ago
- β29Updated 6 months ago
- APKrash is an Android APK security analysis toolkit focused on comparing APKs to detect tampering and repackaging.β28Updated last month
- An official Rizin package managerβ24Updated last week
- β24Updated last year
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytesβ47Updated 7 months ago
- This tool bruteforces the file offset and base load address for a raw binary program fileβ15Updated 2 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler outputβ22Updated 10 months ago
- MCP stdio server for radare2β63Updated 3 months ago
- Manage (and soon deploy) Android machines with pre-defined behaviors for Cyber Range environments.β86Updated last year
- Web based binary analysisβ85Updated 7 months ago
- Dwarf script to collect network requests and display on data panelβ21Updated 5 years ago
- Rizin FLIRT Signature Databaseβ43Updated last year
- Static analysis tool that detects potential ransomware in PE and ELF files through heuristic analysisβ18Updated last year
- Tool to extract contents from the memory of Windows systems.β14Updated 2 years ago
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.β75Updated last year
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.β12Updated 2 years ago
- Pure-JS bindings to control Frida from node.js & browsersβ38Updated 3 weeks ago
- go reversing helpers for binaryninjaβ29Updated 2 years ago
- β25Updated last year
- plugin for storing and using snippets of useful Binja scriptβ24Updated last week
- Tool for profiling heap usage and memory managementβ27Updated 3 years ago
- A framework for parsing binary data.β17Updated 2 years ago