• Stars
    star
    209
  • Rank 182,212 (Top 4 %)
  • Language
    Java
  • License
    MIT License
  • Created over 3 years ago
  • Updated 4 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

ghidra-scripts

“Some details are more important than others.”

-- Fedor G. Pikus

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Blog post: https://security.humanativaspa.it/automating-binary-vulnerability-discovery-with-ghidra-and-semgrep/

See also: https://github.com/federicodotta/ghidra-scripts

VulnDev

  • Rhabdomancer.java. This script locates all calls to potentially insecure functions.
  • Haruspex.java. This script extracts all pseudo-code generated by the Ghidra decompiler.

iOS

  • FOX-alpha.java. This script tries to fix Objective-C cross-references in iOS apps.

Analysis