0xdea / ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Home Page:https://ghidra-sre.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ghidra-scripts

"Humans are more suited to recognize food than to keep large graphs in their head."

-- Halvar Flake

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Blog post: https://security.humanativaspa.it/automating-binary-vulnerability-discovery-with-ghidra-and-semgrep/

See also: https://github.com/federicodotta/ghidra-scripts

VulnDev

  • Rhabdomancer.java. This script locates all calls to potentially insecure functions.
  • Haruspex.java. This script extracts all pseudo-code generated by the Ghidra decompiler.

iOS

  • FOX_alpha.java. This script tries to fix Objective-C cross-references in iOS apps.

Analysis

About

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

https://ghidra-sre.org

License:MIT License


Languages

Language:Java 100.0%