Ghidra topic
Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.
ghidra-scripts
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
Ghidra-Switch-Loader
Nintendo Switch loader for Ghidra
ghidra-builder
Docker image for building ghidra RE framework from source
docker-ghidra
Ghidra Client/Server Docker Image
ghidra-processor-mep
Toshiba MeP-c4 for Ghidra
jni_helper
Find JNI function signatures in APK and apply to reverse tools.
iBoot64helper
IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering
lst2x64dbg
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.
Ghidra-Cpp-Class-Analyzer
Ghidra C++ Class and Run Time Type Information Analyzer