zackelia / ghidra-dark-theme
Modern dark theme based on the original ghidra-dark
☆118Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ghidra-dark-theme
- Ghidra analysis plugin to locate cryptographic constants☆248Updated last year
- Make your Ghidra Lazy!☆137Updated 4 years ago
- Dark theme installer for Ghidra☆584Updated last year
- Shell extension for opening executables in IDA☆185Updated last year
- Dark theme for IDA Pro☆236Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- GhidRust: Rust decompiler plugin for Ghidra☆252Updated 6 months ago
- The best theme for x64dbg!☆80Updated 2 years ago
- ☆63Updated 2 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆54Updated 3 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆121Updated last month
- Discord rich presence plugin for IDA Pro 7.0☆86Updated 5 years ago
- Ghidra Extension to integrate BinDiff for function matching☆261Updated last month
- A reversing plugin for cross-decompiler collaboration, built on git.☆590Updated 2 weeks ago
- Native Pcode emulator☆280Updated 3 months ago
- Integrates OpenAI with BinaryNinja via a plugin.☆68Updated 7 months ago
- IDA Pro plugin to manage classes☆284Updated 2 months ago
- IDA script to parse RTTI information in executable.☆149Updated last year
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆183Updated 3 weeks ago
- ☆182Updated last year
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆271Updated this week
- IDA Pro plugin to make bitfield accesses easier to grep☆229Updated 7 months ago
- A simple ptrace-less shared library injector for x64 Linux☆249Updated last year
- DarkNight theme for Ghidra☆125Updated 4 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆55Updated last year
- Ghidra Analysis Enhancer 🐉☆287Updated 4 years ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆355Updated 3 weeks ago
- ☆82Updated 10 months ago