Ghidra is a software reverse engineering (SRE) framework
-
Updated
Oct 31, 2024 - Java
Ghidra is a software reverse engineering (SRE) framework
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
程序语言与编译技术相关资料(持续更新中)
The OpenSource Disassembler
Public API, examples, documentation and issues for Binary Ninja
Ghidra C++ Class and Run Time Type Information Analyzer
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Corax for Java: A general static analysis framework for java code checking.
The Ultimate program analysis framework.
Teaching and Learning Software Analysis via SVF
Breakthrough tooling to work with Kotlin and Java codebases 🚀
A research decompiler implemented as a Binary Ninja plugin.
Reverse engineering software using a full system simulator
Tool that generates unit test by C/C++ source code, trying to reach all branches and maximize code coverage
Automated unit test generation and precise code analysis for Java
MOOSE - Platform for software and data analysis.
Extension for GDB
The VerCors verification toolset for verifying parallel and concurrent software
Ghidra Data Type (GDT) Helper
Tooling for analysis and manipulation of Ada software
Add a description, image, and links to the software-analysis topic page so that developers can more easily learn about it.
To associate your repository with the software-analysis topic, visit your repo's landing page and select "manage topics."