replica

Binary analyzer

An enhancement tool for Ghidra's binary analysis capabilities

Ghidra Analysis Enhancer 🐉

GitHub

287 stars
18 watching
29 forks
Language: Python
last commit: over 4 years ago
analysisautomationbinarybinary-analysisdecompilationdecompilerdisassemblerdisassemblyenhancmentghidraghidra-auto-analysislabel-referencesmalware-analysisrename-functionsreplicareverse-engineeringsecurity-auditsecurity-tools

Related projects:

Repository Description Stars
redasmorg/redasm An open-source tool for reverse-engineering and disassembling binary code on various architectures 1,570
binaryanalysisplatform/bap A comprehensive toolkit for analyzing and understanding binary programs 2,068
binref/refinery A command-line toolkit for analyzing binary data 664
uxmal/reko A binary decompiler that analyzes and reverse-engineers machine code binaries from various processor architectures. 2,168
airbus-seclab/bincat A toolset for analyzing binary code with IDA integration and support for value, taint analysis, type reconstruction, and detection of use-after-free and double-free bugs. 1,691
certcc/kaiju A binary analysis framework extension for reverse engineering software 270
cmu-sei/pharos Automated analysis tool for understanding and recovering program structure from compiled binaries 1,557
cisco-talos/ghida A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool 779
allsafecybersecurity/ghidra_scripts A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. 90
redballoonsecurity/ofrak An interactive platform for analyzing and modifying binary firmware 1,871
angr/angr-management A graphical tool for analyzing and visualizing binary code 903
martyx00/collare A tool for collaborative reverse engineering of binary files using multiple disassemblers and decompilers. 134
nsacyber/bam A tool that gathers and analyzes information about Windows updates, binaries, and symbols to aid in their analysis. 155
momalab/icsref A tool for analyzing and extracting information from industrial control systems binaries 162
packing-box/bintropy An analysis tool for estimating the likelihood of binary compression or encryption 42