zackelia / ghidra-dark-themeLinks
Modern dark theme based on the original ghidra-dark
☆143Updated 2 years ago
Alternatives and similar repositories for ghidra-dark-theme
Users that are interested in ghidra-dark-theme are comparing it to the libraries listed below
Sorting:
- Ghidra analysis plugin to locate cryptographic constants☆268Updated last year
- Make your Ghidra Lazy!☆152Updated 4 years ago
- A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!☆56Updated 5 months ago
- Dark theme installer for Ghidra☆584Updated 2 years ago
- Dark theme for IDA Pro☆281Updated 2 years ago
- A Pythonic Ghidra standard library☆171Updated last month
- The best theme for x64dbg!☆83Updated 2 years ago
- Shell extension for opening executables in IDA☆189Updated 2 years ago
- Discord Rich Presence plugin for Ghidra☆23Updated last year
- IDA Pro plugin to manage classes☆337Updated 8 months ago
- GhidRust: Rust decompiler plugin for Ghidra☆289Updated last year
- Analyze Golang with Ghidra☆162Updated 3 weeks ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆428Updated last week
- Discord rich presence plugin for IDA Pro 7.0☆88Updated 6 years ago
- ☆198Updated last year
- Ghidra Extension to integrate BinDiff for function matching☆268Updated last week
- Ghidra scripts for malware analysis☆101Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆114Updated 6 months ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆146Updated 8 months ago
- A Ghidra script to save small patches back to the executable file☆222Updated 4 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆291Updated last month
- Native Pcode emulator☆288Updated 10 months ago
- 🧛🏻♂️ Dark theme for IDA Pro☆52Updated 2 years ago
- Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.☆208Updated 7 months ago
- An interactive list of plugins for hex-rays' IDA Pro☆433Updated 6 months ago
- A simple ptrace-less shared library injector for x64 Linux☆261Updated 2 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆46Updated 4 years ago
- 🐞Soothing pastel theme for IDA (Interactive Disassembler)☆58Updated last year
- A dark Nord theme port for Hex Rays IDA☆102Updated 2 years ago
- An LLM extension for Ghidra to enable AI assistance in RE.☆198Updated last week