GhidraX64Dbg

Dbg Exporter

Extracts annotations from Ghidra into an X32/X64 database for reverse engineering purposes

Extract annoations from Ghidra into an X32/X64 dbg database

GitHub

56 stars
6 watching
9 forks
Language: Java
last commit: over 3 years ago

Related projects:

Repository Description Stars
utkonos/lst2x64dbg Extracts labels from various binary analysis tools and exports an x64dbg database 107
nalen98/angryghidra An integration tool for Ghidra and Angr to facilitate binary analysis and symbolic execution in Java projects. 562
reb311ion/replica An enhancement tool for Ghidra's binary analysis capabilities 287
darienhuss/shotgunyara Tools and utilities for generating encoded versions of input data 9
x64dbg/x64dbgpy Automates interaction with x64dbg debugger using Python. 1,469
grayhatacademy/ghidra_scripts Tools to support exploitation and reverse engineering of IOT devices 464
comsecuris/gdbghidra Tool to connect GDB debugger to GHIDRA analysis platform for interactive debugging support 305
dissectmalware/yaradbg-backend An application backend designed to facilitate Yara rule analysis and root cause identification in malware detection. 24
ghidraninja/ghidra_scripts Scripts for automating reverse engineering tasks in the Ghidra software suite. 1,036
dhilipsiva/garuda Automatically exposes Django ORM over gRPC for use in microservices written by other languages 24
cisco-talos/ghida A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool 779
gsmendoza/gitara A Ruby-based DSL for generating tablature notation in Lilypond music format 37
x64dbg/x64dbgida A plugin for IDA Pro that enables importing and exporting data from an x64dbg database. 461
torgotorgo/ghidra-findcrypt An auto analysis module for Ghidra to identify and label cryptographic constants in binary files. 246
reddavis/n-gram Generates sequences of characters from a given text, useful for data analysis and modeling 37