Export disassemblies into Protocol Buffers
-
Updated
Nov 1, 2024 - C++
Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.
Export disassemblies into Protocol Buffers
Deep ghidra decompiler and sleigh disassembler integration for rizin
Find JNI function signatures in APK and apply to reverse-engineering tools.
IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
Yet Another Ghidra Integration for IDA
an ida plugin used to decompile vmp
sleigh craft!
A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.
An attempt to create a byte accurate decompilation of Touhou 6 ~ Embodiment of Scarlet Devil
This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.
The reversed source code for ShortLine v1.1 game
Rayman Arena decompilation early WIP made possible with Frida, Ghidra, Clang tools, and brains.
A Slew of Miscellaneous Tools I will and others use to Decompile Geometry Dash However It is primarily focused around versions 2.2 and anything after
🎣 Simple function hooking demo.
Reverse engineering of a game with mechas, martial art and where you kill God.
HowTo suggest a .h header file for a .so library
Created by National Security Agency
Released March 5, 2019
Latest release 27 days ago