12 results found Sort:

40
658
apache-2.0
23
A collection of pwn/CTF related utilities for Ghidra
Created 2020-01-10
25 commits to master branch, last one 18 days ago
Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.
Created 2019-08-29
60 commits to master branch, last one 3 years ago
Scripts for the Ghidra.
Created 2019-09-06
16 commits to master branch, last one 2 years ago
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
Created 2021-01-08
82 commits to main branch, last one 8 months ago
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Created 2020-08-05
184 commits to master branch, last one about a year ago
9
102
gpl-3.0
12
Ghidra scripts for recovering string definitions in Go binaries
Created 2022-05-13
35 commits to main branch, last one 3 months ago
This repository has no description...
Created 2022-12-09
3 commits to main branch, last one about a year ago
3
58
unknown
2
A Ghidra script that enables the analysis of selected functions and instructions using Large Language Models (LLMs). It aims to make reverse-engineering more efficient by using Ollama's API directly w...
Created 2023-10-20
31 commits to main branch, last one about a month ago
Helper scripts for analyzing NativeAOT compiled .NET binaries with Ghidra
Created 2023-11-16
1 commits to main branch, last one 10 months ago
RevEng.AI Ghidra Plugin
Created 2023-08-08
212 commits to main branch, last one 15 days ago
Practical P-Code examples
Created 2021-02-09
2 commits to main branch, last one 3 years ago
Scripts from Ghidra Golf competitions
Created 2022-12-21
8 commits to main branch, last one about a year ago