GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

Ghidra

css logo

Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.

Created by National Security Agency

发布于 March 5, 2019

Repository
NationalSecurityAgency/ghidra
Website
ghidra-sre.org
Wikipedia
维基百科

相关主题

逆向工程
https://static.github-zh.com/github_avatars/alphaSeclab?size=40
alphaSeclab / awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

逆向工程idaproidapythonGhidrax64dbgradare2fridaintelptdynamoriobinaryninjaandroid-securityida-pluginwindbgangrgdb
4.68 k
4 年前
joernio/joern
https://static.github-zh.com/github_avatars/joernio?size=40
joernio / joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

code-analysisquery-languagesyntax-treedataflowJavaC++CgraphLLVMJavaScriptbinaryGhidraScala
Scala 2.44 k
4 天前
https://static.github-zh.com/github_avatars/decompiler-explorer?size=40
decompiler-explorer / decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

angrdecompilerGhidraida-proWebsitebinaryninjarekoretdecsnowman
Python 2.37 k
5 天前
https://static.github-zh.com/github_avatars/bootleg?size=40
bootleg / ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

逆向工程debuggerdisassemblersoftware-analysisida-proGhidraida-pluginbinaryninja
C 2.16 k
1 年前
https://static.github-zh.com/github_avatars/KeenSecurityLab?size=40
KeenSecurityLab / BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

binary-analysisGhidra逆向工程安全static-analyzervulnerability-scannerabstract-interpretation
Java 1.62 k
1 年前
https://static.github-zh.com/github_avatars/AllsafeCyberSecurity?size=40
AllsafeCyberSecurity / awesome-ghidra

#Awesome#A curated list of awesome Ghidra materials

GhidraAwesome Lists
1.27 k
4 年前
https://static.github-zh.com/github_avatars/fkie-cad?size=40
fkie-cad / cwe_checker

cwe_checker finds vulnerable patterns in binary executables

cwebinary-analysisstatic-analyzervulnerability-scanner逆向工程program-analysissecurity-scanner安全Ghidra
Rust 1.23 k
2 个月前
OpenDriver2/REDRIVER2
https://static.github-zh.com/github_avatars/OpenDriver2?size=40
OpenDriver2 / REDRIVER2

Driver 2 Playstation game reverse engineering effort

gameplaystationdecompiledisassembledriver2逆向工程psxsymGhidradecompilation
C 1.15 k
2 个月前
https://static.github-zh.com/github_avatars/google?size=40
google / binexport

Export disassemblies into Protocol Buffers

ida-proida-plugin逆向工程C++数据库bindiffbinexportbinary-ninjaGhidraghidra-extensionghidra-pluginJavaprotobuf
C++ 1.11 k
2 个月前
https://static.github-zh.com/github_avatars/ansjdnakjdnajkd?size=40
ansjdnakjdnajkd / iOS

#IOS#Most usable tools for iOS penetration testing

iOSmacOScheatsheet安全pentest工具jailbreakslidesresearchAppleCybersecuritySwiftObjective-CobjectionfridaGhidrakeychain
1.11 k
2 年前
https://static.github-zh.com/github_avatars/rizinorg?size=40
rizinorg / rz-ghidra

Deep ghidra decompiler and sleigh disassembler integration for rizin

decompilerGhidradisassemblerHacktoberfest逆向工程
C++ 874
2 个月前
https://static.github-zh.com/github_avatars/HackOvert?size=40
HackOvert / GhidraSnippets

Python snippets for Ghidra's Program and Decompiler APIs

decompilerGhidra
807
2 年前
https://static.github-zh.com/github_avatars/0xb0bb?size=40
0xb0bb / pwndra

A collection of pwn/CTF related utilities for Ghidra

pwnctfGhidraghidra-scriptsexploitation逆向工程ctf-tools
Python 681
9 个月前
https://static.github-zh.com/github_avatars/astrelsky?size=40
astrelsky / Ghidra-Cpp-Class-Analyzer

Ghidra C++ Class and Run Time Type Information Analyzer

Ghidraclass-analyzerghidra-pluginghidra-analyzerrtti-analyzer逆向工程ghidra-extensionghidra-gcc-rttisoftware-analysis
Java 637
2 年前
https://static.github-zh.com/github_avatars/clearbluejar?size=40
clearbluejar / ghidriff

Python Command-Line Ghidra Binary Diffing Engine

GhidraPythonbindiffvulnerability-research
Python 635
1 个月前
https://static.github-zh.com/github_avatars/evilpan?size=40
evilpan / jni_helper

Find JNI function signatures in APK and apply to reverse-engineering tools.

apkidaradare2Ghidrabinaryninja
C++ 609
4 个月前
https://static.github-zh.com/github_avatars/Nalen98?size=40
Nalen98 / AngryGhidra

Use angr in Ghidra

Ghidraangrsymbolic-executionghidra-pluginsymbolicexecution
Java 585
1 年前
https://static.github-zh.com/github_avatars/zackelia?size=40
zackelia / ghidra-dark

Dark theme installer for Ghidra

GhidraDark Mode逆向工程
Python 584
2 年前
https://static.github-zh.com/github_avatars/d3v1l401?size=40
d3v1l401 / FindCrypt-Ghidra

IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database

CryptographyGhidra插件cryptography-toolscryptoanalysis逆向工程
C++ 539
2 年前
https://static.github-zh.com/github_avatars/boricj?size=40
boricj / ghidra-delinker-extension

Ghidra extension for exporting relocatable object files

Ghidraghidra-extension逆向工程delinking
Java 507
1 个月前
loading...