Skip to content

AllsafeCyberSecurity/awesome-ghidra

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

41 Commits
 
 
 
 

Repository files navigation

Awesome Ghidra Awesome

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

Ghidra Scripts/Plugins/Extension

Materials

Others

  • r2ghidra-dec - Deep ghidra decompiler integration for radare2

  • Ghidraaas - simple web server that exposes Ghidra analysis through REST APIs

  • Ghidra Server - Ghidra-Server.org provides a collaboration server on the internet for the software reverse engineering (SRE) global community using the open source software (OSS) project Ghidra's server feature.

About

A curated list of awesome Ghidra materials

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published