ghidra
SRE tool
A software reverse engineering framework with disassembler and analysis tools
Ghidra is a software reverse engineering (SRE) framework
52k stars
1k watching
6k forks
Language: Java
last commit: 6 days ago
Linked from 4 awesome lists
disassemblerreverse-engineeringsoftware-analysis
Related projects:
Repository | Description | Stars |
---|---|---|
allsafecybersecurity/ghidra_scripts | A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. | 90 |
cisco-talos/ghida | A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool | 779 |
al3xtjames/ghidra-firmware-utils | Tools to analyze PC firmware using the Ghidra reverse engineering platform | 399 |
grayhatacademy/ghidra_scripts | Tools to support exploitation and reverse engineering of IOT devices | 464 |
reb311ion/replica | An enhancement tool for Ghidra's binary analysis capabilities | 287 |
ghidraninja/ghidra_scripts | Scripts for automating reverse engineering tasks in the Ghidra software suite. | 1,036 |
d3v1l401/findcrypt-ghidra | A plugin for Ghidra that enables fast identification of cryptographic functions in disassembled code. | 522 |
securityjoes/askjoe | An OpenAI-powered Ghidra script to analyze malware by providing explanations and insights | 121 |
allsafecybersecurity/lazyghidra | A tool to convert Ghidra data into different formats and check for potential buffer overflow vulnerabilities. | 137 |
princeton-nlp/swe-agent | A tool that uses AI to automatically fix issues in software repositories | 13,714 |
cisco-talos/ghidraaas | Exposes Ghidra analysis through REST APIs and integrates it with IDA Pro | 219 |
radareorg/r2ghidra | An integration of the Ghidra decompiler into radare2 for native code analysis and reverse engineering. | 350 |
ksharinarayanan/ssrfire | An automated tool to discover potential Server-Side Request Forgery (SSRF) vulnerabilities in web applications by scanning the domain for open redirects and testing for cross-site scripting (XSS) | 944 |
r0oth3x49/ghauri | Automates detection and exploitation of SQL injection security flaws using a cross-platform tool. | 3,114 |
gchq/cyberchef | A web-based tool for manipulating data through various encoding, encryption, compression, and analysis operations | 29,255 |