AngryGhidra
Analysis tool
An integration tool for Ghidra and Angr to facilitate binary analysis and symbolic execution in Java projects.
Use angr in Ghidra
562 stars
20 watching
47 forks
Language: Java
last commit: 4 months ago angrexecutionghidraghidra-pluginsymbolicsymbolic-execution
Related projects:
Repository | Description | Stars |
---|---|---|
andreafioraldi/angrgdb | An integrated debugging tool that allows symbolic execution and exploration within GDB. | 198 |
angr/angr-management | A graphical tool for analyzing and visualizing binary code | 903 |
revolver-ocelot-saa/ghidrax64dbg | Extracts annotations from Ghidra into an X32/X64 database for reverse engineering purposes | 56 |
kiangkiangkiang/ggesda | An R package that enables exploratory data analysis of symbolic data using ggplot2. | 21 |
cisco-talos/ghidraaas | Exposes Ghidra analysis through REST APIs and integrates it with IDA Pro | 219 |
reb311ion/replica | An enhancement tool for Ghidra's binary analysis capabilities | 287 |
rams3sh/aaia | Tools for visualizing and analyzing AWS IAM and Organizations in a graph format with Neo4j | 288 |
illera88/ponce | An IDA Pro plugin that facilitates symbolic execution and taint analysis for reverse engineers | 1,499 |
ghidraninja/ghidra_scripts | Scripts for automating reverse engineering tasks in the Ghidra software suite. | 1,036 |
abhiamishra/ggshaker | A comprehensive R package for visualization and analysis of soccer data | 113 |
mandiant/ghidrathon | An extension to Ghidra that enables Python 3 scripting within the framework | 698 |
ghollisjr/cl-ana | A modular Common Lisp framework for data analysis and visualization | 197 |
abhi-r3v0/adhrit | An Android security analysis tool that uses Ghera benchmarks to identify vulnerability patterns in applications. | 537 |
zix99/rare | A tool that provides fast and efficient text analysis and visualization capabilities | 274 |
zyrikby/stadyna | A tool that supports security analysis of Android applications with dynamic code updates | 23 |