zackelia / ghidra-dark-theme
Modern dark theme based on the original ghidra-dark
☆115Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ghidra-dark-theme
- Make your Ghidra Lazy!☆137Updated 4 years ago
- Ghidra analysis plugin to locate cryptographic constants☆245Updated last year
- Discord Rich Presence plugin for Ghidra☆17Updated 9 months ago
- Dark theme for IDA Pro☆232Updated last year
- Shell extension for opening executables in IDA☆185Updated last year
- GhidRust: Rust decompiler plugin for Ghidra☆247Updated 5 months ago
- Dark theme installer for Ghidra☆583Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated 5 months ago
- Ghidra Analysis Enhancer 🐉☆287Updated 4 years ago
- Brings the power of ChatGPT to Ghidra!☆115Updated 3 months ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆39Updated 3 years ago
- Ghidra scripts for malware analysis☆90Updated 9 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆120Updated last month
- The best theme for x64dbg!☆80Updated 2 years ago
- A Ghidra script to save small patches back to the executable file☆212Updated 3 years ago
- ☆63Updated 2 years ago
- Discord rich presence plugin for IDA Pro 7.0☆87Updated 5 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆64Updated 2 months ago
- IDA Pro plugin to manage classes☆276Updated last month
- Community provided themes for the reverse engineering tool Binary Ninja☆53Updated 3 months ago
- Ghidra Extension to integrate BinDiff for function matching☆258Updated last month
- Apply IDA FLIRT signatures for Ghidra☆193Updated 4 years ago
- Integrates OpenAI with BinaryNinja via a plugin.☆68Updated 6 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆521Updated last month
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆181Updated last week
- ☆89Updated last year
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆118Updated last week
- 🧛🏻♂️ Dark theme for IDA Pro☆41Updated 2 years ago
- DarkNight theme for Ghidra☆125Updated 4 years ago
- IDA script to parse RTTI information in executable.☆148Updated last year