wrongbaud / hackaday-u
Course materials for hackaday.io Ghidra training
☆374Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for hackaday-u
- The FLARE team's open-source extension to add Python 3 scripting to Ghidra.☆696Updated 6 months ago
- A collection of pwn/CTF related utilities for Ghidra☆657Updated 2 months ago
- A Ghidra script to save small patches back to the executable file☆212Updated 3 years ago
- ☆342Updated 9 years ago
- Stash for Binary Exploitation and Reverse Engineering Resources☆98Updated 4 years ago
- Native Ghidra Decompiler for r2☆351Updated this week
- A curated list of awesome Ghidra materials☆1,167Updated 3 years ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆521Updated last year
- Python snippets for Ghidra's Program and Decompiler APIs☆740Updated last year
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆463Updated 3 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- Use angr in Ghidra☆558Updated 3 months ago
- Reverse engineering basics in puzzle form☆180Updated 4 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆522Updated 3 years ago
- Dark theme installer for Ghidra☆583Updated last year
- Scripts for the Ghidra software reverse engineering suite.☆1,036Updated 4 years ago
- A collection of awesome videos, articles, books and resources about ARM exploitation.☆320Updated 10 months ago
- Python 3 bridge to Ghidra's Python scripting☆342Updated last year
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,104Updated 3 years ago
- IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly foun…☆694Updated this week
- Reverse Engineering using Radare2☆308Updated 2 years ago
- The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers,…☆382Updated 2 years ago
- Ghidra Analysis Enhancer 🐉☆287Updated 4 years ago
- Some CrackMe codes for Linux x86/x86_64☆347Updated last year
- Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)☆760Updated last week
- Reverse Engineering Resources☆226Updated 6 years ago
- Rhme2 challenge (2016)☆305Updated 7 years ago
- Raw binary firmware analysis software☆498Updated 5 months ago
- Software Reverse Engineering with Ghidra, published by Packt☆138Updated last year
- An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.☆672Updated 3 weeks ago