ghidra_scripts

Reverse engineering tools

Scripts for automating reverse engineering tasks in the Ghidra software suite.

Scripts for the Ghidra software reverse engineering suite.

GitHub

1k stars
44 watching
100 forks
Language: YARA
last commit: about 4 years ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
grayhatacademy/ghidra_scripts Tools to support exploitation and reverse engineering of IOT devices 464
allsafecybersecurity/ghidra_scripts A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. 90
al3xtjames/ghidra-firmware-utils Tools to analyze PC firmware using the Ghidra reverse engineering platform 400
federicodotta/ghidra-scripts A collection of custom scripts for Ghidra to aid in reverse engineering and analysis of iOS apps 92
cisco-talos/ghida A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool 779
mandiant/ghidrathon An extension to Ghidra that enables Python 3 scripting within the framework 698
nalen98/angryghidra An integration tool for Ghidra and Angr to facilitate binary analysis and symbolic execution in Java projects. 562
reb311ion/replica An enhancement tool for Ghidra's binary analysis capabilities 287
gaudard/scripts A collection of scripts and tools for administrative tasks, penetration testing, and incident response. 18
hyuunnn/hyara A plugin for multiple reverse engineering tools to generate YARA rules 223
mthbernardes/gtrs A reverse shell tool that uses Google Translate as an intermediary to send arbitrary commands to infected machines 616
revolver-ocelot-saa/ghidrax64dbg Extracts annotations from Ghidra into an X32/X64 database for reverse engineering purposes 56
carlosgprado/jarvis A suite of tools for reversing binaries and analyzing malware 149
radareorg/r2ghidra An integration of the Ghidra decompiler into radare2 for native code analysis and reverse engineering. 350
reversinglabs/reversinglabs-yara-rules A collection of YARA rules for detecting and identifying malware and other security threats 768