Ghidra topic

Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.

List Ghidra repositories

ghidra-scripts

215
Stars
25
Forks
Watchers

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Ghidra-Switch-Loader

271
Stars
37
Forks
Watchers

Nintendo Switch loader for Ghidra

ghidra-builder

73
Stars
18
Forks
Watchers

Docker image for building ghidra RE framework from source

docker-ghidra

193
Stars
55
Forks
Watchers

Ghidra Client/Server Docker Image

ghidra-processor-mep

22
Stars
1
Forks
Watchers

Toshiba MeP-c4 for Ghidra

jni_helper

462
Stars
69
Forks
Watchers

Find JNI function signatures in APK and apply to reverse tools.

iBoot64helper

249
Stars
57
Forks
Watchers

IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering

lst2x64dbg

106
Stars
13
Forks
Watchers

Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.

Ghidra-Cpp-Class-Analyzer

627
Stars
50
Forks
Watchers

Ghidra C++ Class and Run Time Type Information Analyzer