All Projects β†’ 0xdea β†’ ghidra-scripts

0xdea / ghidra-scripts

Licence: MIT license
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to ghidra-scripts

ghidra2dwarf
πŸ‰ Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+46.74%)
Mutual labels:  ghidra, ghidra-scripts
ghidra-processor-mep
Toshiba MeP-c4 for Ghidra
Stars: ✭ 21 (-77.17%)
Mutual labels:  ghidra
Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+3110.87%)
Mutual labels:  ghidra
gdt helper
Ghidra Data Type (GDT) Helper
Stars: ✭ 24 (-73.91%)
Mutual labels:  ghidra
research
VerSprite Security Research
Stars: ✭ 148 (+60.87%)
Mutual labels:  vulnerability-research
ghidra-nsis-extension
Ghidra extension to disassemble NSIS installers
Stars: ✭ 17 (-81.52%)
Mutual labels:  ghidra
sleighcraft
sleigh craft!
Stars: ✭ 221 (+140.22%)
Mutual labels:  ghidra
GhidraEmu
Native Pcode emulator
Stars: ✭ 25 (-72.83%)
Mutual labels:  ghidra
Ghidra-SegaSaturn-Loader
A Sega Saturn loader for Ghidra
Stars: ✭ 30 (-67.39%)
Mutual labels:  ghidra
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-67.39%)
Mutual labels:  ghidra
ghidra-r2web
Ghidra plugin to start an r2 webserver to let r2 interact with it
Stars: ✭ 38 (-58.7%)
Mutual labels:  ghidra
ghidraal
A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.
Stars: ✭ 48 (-47.83%)
Mutual labels:  ghidra
ghidra-findcrypt
Ghidra analysis plugin to locate cryptographic constants
Stars: ✭ 138 (+50%)
Mutual labels:  ghidra
PaperMachete
A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.
Stars: ✭ 49 (-46.74%)
Mutual labels:  vulnerability-research
TS-453Be
Ubuntu on QNAP TS-453Be
Stars: ✭ 48 (-47.83%)
Mutual labels:  ghidra
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-33.7%)
Mutual labels:  ghidra
sleigh
Unofficial CMake build for Ghidra SLEIGH
Stars: ✭ 54 (-41.3%)
Mutual labels:  ghidra
joern
Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs
Stars: ✭ 968 (+952.17%)
Mutual labels:  ghidra
ghidra-gb
[WIP] A simple Ghidra loader for GameBoy ROMs
Stars: ✭ 11 (-88.04%)
Mutual labels:  ghidra
eBPF-for-Ghidra
eBPF Processor for Ghidra
Stars: ✭ 157 (+70.65%)
Mutual labels:  ghidra

ghidra-scripts

β€œSome details are more important than others.”

-- Fedor G. Pikus

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Blog post: https://security.humanativaspa.it/automating-binary-vulnerability-discovery-with-ghidra-and-semgrep/

See also: https://github.com/federicodotta/ghidra-scripts

VulnDev

  • Rhabdomancer.java. This script locates all calls to potentially insecure functions.
  • Haruspex.java. This script extracts all pseudo-code generated by the Ghidra decompiler.

iOS

  • FOX-alpha.java. This script tries to fix Objective-C cross-references in iOS apps.

Analysis

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].