All Projects → ghidraninja → Ghidra_scripts

ghidraninja / Ghidra_scripts

Licence: gpl-3.0
Scripts for the Ghidra software reverse engineering suite.

Labels

Projects that are alternatives of or similar to Ghidra scripts

Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-94.67%)
Mutual labels:  yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-51.91%)
Mutual labels:  yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-32.51%)
Mutual labels:  yara
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-61.75%)
Mutual labels:  yara
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-56.15%)
Mutual labels:  yara
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (-47.13%)
Mutual labels:  yara
yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-95.77%)
Mutual labels:  yara
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (-4.64%)
Mutual labels:  yara
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-55.74%)
Mutual labels:  yara
Yara
The pattern matching swiss knife
Stars: ✭ 5,209 (+611.61%)
Mutual labels:  yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-61.07%)
Mutual labels:  yara
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-59.02%)
Mutual labels:  yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-40.03%)
Mutual labels:  yara
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-63.93%)
Mutual labels:  yara
Sunburst countermeasures
Stars: ✭ 519 (-29.1%)
Mutual labels:  yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-55.33%)
Mutual labels:  yara
Yara Python
The Python interface for YARA
Stars: ✭ 368 (-49.73%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (-4.23%)
Mutual labels:  yara
Die Engine
DIE engine
Stars: ✭ 648 (-11.48%)
Mutual labels:  yara
Peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Stars: ✭ 472 (-35.52%)
Mutual labels:  yara

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Installation

In the Ghidra Script Manager click the "Script Directories" icon in the toolbar and add the checked out repository as a path. Scripts from this collection will appear in the "Ghidra Ninja" category.

binwalk.py

Runs binwalk on the current program and bookmarks the findings. Requires binwalk to be in $PATH.

Example result: SHA256 constants found by binwalk.

yara.py

Automatically find crypto constants in the loaded program - allows to very quickly identify crypto code.

Example result: Crypto constants found in libcrypto.a

Runs yara with the patterns found in yara-crypto.yar on the current program. The Yara rules are licensed under GPLv2. In addition @phoul's SHA256 rule was added.

Requires yara to be in $PATH.

export_gameboy_rom.py

Exports working ROMs from ROMs imported using Gekkio's GhidraBoy.

swift_demangler.py

Automatically demangle swift function names. For more complex functions it adds the full demangled name into the function comment. Requires swift to be in $PATH.

Example result: Swift demangling of a simple entry function.

golang_renamer.py

Restores function names from a stripped Go binary. This script was contributed by QwErTy (QwErTyReverse on Telegram) and is a port of George Zaytsev's go_renamer.py.

Example result: Function names restored by golang_renamer.py

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].