Ghidra
Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.
Here are 104 public repositories matching this topic...
A collection of pwn/CTF related utilities for Ghidra
-
Updated
Sep 10, 2024 - Python
Python Command-Line Ghidra Binary Diffing Engine
-
Updated
Nov 23, 2024 - Python
Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.
-
Updated
May 3, 2021 - Python
Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.
-
Updated
Jul 14, 2022 - Python
GptHidra is a Ghidra plugin that uses the OpenAI Chat GPT to explain functions. With GptHidra, you can easily understand the purpose and behavior of functions in your codebase. Now with GPT4 Support!
-
Updated
Sep 16, 2023 - Python
Comprehensive toolkit for Ghidra headless.
-
Updated
Aug 4, 2023 - Python
Python 3 bridge to Ghidra's Python scripting
-
Updated
Jan 30, 2023 - Python
Ghidra Analysis Enhancer 🐉
-
Updated
May 30, 2020 - Python
Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)
-
Updated
Oct 18, 2024 - Python
-
Updated
May 1, 2023 - Python
Binary & scripts associated with "The Poor Man's Obfuscator" presentation
-
Updated
Jul 6, 2022 - Python
A Ghidra script to save small patches back to the executable file
-
Updated
Dec 21, 2020 - Python
Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.
-
Updated
Oct 29, 2024 - Python
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
-
Updated
Nov 3, 2023 - Python
Created by National Security Agency
Released March 5, 2019
Latest release 3 months ago
- Followers
- 170 followers
- Repository
- NationalSecurityAgency/ghidra
- Website
- ghidra-sre.org
- Wikipedia
- Wikipedia