Repository navigation

#

Ghidra

Created by National Security Agency

发布于 March 5, 2019

NationalSecurityAgency/ghidra
ghidra-sre.org
维基百科

相关主题

逆向工程
ghidra logo

Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

4636
4 年前
joernio/joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Scala
2352
8 小时前

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Python
2315
11 天前

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C
2129
1 年前

A curated list of awesome Ghidra materials

1241
3 年前
OpenDriver2/REDRIVER2
C
1133
1 个月前

Deep ghidra decompiler and sleigh disassembler integration for rizin

C++
862
4 个月前

Python snippets for Ghidra's Program and Decompiler APIs

791
2 年前

A collection of pwn/CTF related utilities for Ghidra

Python
673
7 个月前

Python Command-Line Ghidra Binary Diffing Engine

Python
619
12 小时前

Find JNI function signatures in APK and apply to reverse-engineering tools.

C++
588
2 个月前

Dark theme installer for Ghidra

Python
585
2 年前

IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database

C++
532
2 年前

Yet Another Ghidra Integration for IDA

C++
499
8 个月前