irabbit666666 / ghidra_scripts

Scripts for the Ghidra.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Readme in other languages: English, 简体中文

Installation

In the Ghidra Script Manager click the "Script Directories" icon in the toolbar and add the checked out repository as a path.

galaxy_utility

Some utility used by other Ghidra scripts.

trace_function_call_parm_value.py

Trace Function call parameters value using Ghidra P-Code.

Demo pic

wr886nv7_rename_function_with_error_print.py

Example script, rename undefined function with error print string.

Detail steps

Demo pic

AnalyzeOCMsgSend.py

Analyze Objective-C MsgSend using this script.

Demo pic

DexFile_Parameter_Trace.py

Trace an Android Function parameters value using Ghidra P-Code.

function logd 1st parameter trace

Demo pic

Provide target function's address and parameters index Demo pic

Output Demo pic

ollvm_deobf_fla.py

Deobfuscating OLLVM control flow flattening.

Select the assembly for state var initialization in Ghidra code listing interface.

Demo pic

Then run the script for deobfuscation.

Demo pic

About

Scripts for the Ghidra.

License:MIT License


Languages

Language:Python 100.0%