ghidra
x64dbg
ghidra | x64dbg | |
---|---|---|
127 | 34 | |
53,230 | 45,251 | |
2.1% | 0.8% | |
10.0 | 9.0 | |
3 days ago | 3 days ago | |
Java | C++ | |
Apache License 2.0 | GNU General Public License v3.0 or later |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
ghidra
- Ghidra 11.2.1 Released
-
TryHackMe- Compiled
Let's see what our beloved software reverse engineering framework Ghidra has to show.
-
OpenAI is working with the US military now
Define war machinery. Contributing to Ghidra?
https://github.com/NationalSecurityAgency/ghidra
- Ghidra 11.0 Released
-
Dogbolt Decompiler Explorer
Binary Ninja likewise is empty and keeps up just fine as well. It's not a coincidence that the two commercial products that are funding it are both confident enough to put their stuff online like this.
And it's no conspiracy theory or intentional sandbagging, you can see the implementation: https://github.com/decompiler-explorer/decompiler-explorer
and if anyone can improve the other tools performance we'd be happy to accept it. We reached out to the Ghidra devs: https://github.com/NationalSecurityAgency/ghidra/issues/5228 but they didn't have any silver bullets for us either.
-
Show HN: Ghidra Plays Mario
Nice, I'll give it a closer look. My only concern so far is memory hooking (still needed for hardware registers), which on Java side was called by FilteredMemoryState [1]. In memstate.cc it looks like just the simpler MemoryState is implemented [2], and there's no equivalent to MemoryAccessFilter. But it might not be that complicated to add...
[1]: https://github.com/NationalSecurityAgency/ghidra/blob/4561e8...
[2]: https://github.com/NationalSecurityAgency/ghidra/blob/4561e8...
- NSA releases Ghidra version 10.3.3
- Ghidra 10.3.2 released!
- Ghirda 10.3.2 released!
- Debugger Ghidra Class
x64dbg
-
Debugging bugs in x64dbg debugger. Step out to GUI
Several months have passed since the last part was posted. Maintainers of x64dbg have continued to improve its functionality. They also opened a task to update the development tools. So in this post, we will continue the analysis based on commit f518e50 code and, where possible, we'll compare it with the commit 9785d1a, which is accurate at the time of writing.
- X64_dbg: An open-source x64/x86 debugger for Windows
- we need a 2015E revival.
-
Too Many Fonts in Windows 10 Can Cause Slow Application Starts
I have never heard anyone say anything good about the Visual Studio debugger before. Now, I'm not a Windows person but I'm not gonna argue for gdb or lldb here. RemedyBG and x64dbg are the two debuggers I've heard good things about though I've never used them because, again, not a Windows person.
[1] https://remedybg.handmade.network/
[2] https://x64dbg.com/
-
Advice needed on disabling license checks on some old proprietary abandonware
I'd help you out but because of circumstances I have no laptop with me. You need x86/x64 debugger to do this. This one for example Find a registration procedure and look for possible brenching to other parts of code in assembly. It's probably somewhere in the beginning. Exclude code validation and export new program version.
- Looking for x64 emulator to learn assembly ?
-
C/C++: Where is the address of a declared variable stores?
One interesting thing you can do is download an app like https://x64dbg.com/ or cheat engine, which will let you see the memory. You can look at the process for something you’ve made and explore it. Log a memory address from your app then go find it in the tool and interpret the bytes as an integer. Find a string and see how that works. Find a pointer, read the address it’s pointing then go look at that address. You start to see how different containers store data. I find it fascinating.
-
Is there a tool that can show you an EIP trace of a game?
If you want to also do dynamic analysis (debugging) you can use https://x64dbg.com.
-
Star Wars Squadrons Windows 7 help (epic games ea origin)
close origin and download this debugger https://github.com/x64dbg/x64dbg/releases
- Lulu não foi eleito pelo povo brasileiro. Foi escolhido pelo sistema eleitoral
What are some alternatives?
cutter - Free and Open Source Reverse Engineering Platform powered by rizin
dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]
rizin - UNIX-like reverse engineering framework and command-line toolset.
pycdc - C++ python bytecode disassembler and decompiler
r2ghidra - Native Ghidra Decompiler for r2
ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Scylla - Imports Reconstructor
rz-ghidra - Deep ghidra decompiler and sleigh disassembler integration for rizin
dnSpy
ghidra-dark - Dark theme installer for Ghidra
Detect-It-Easy - Program for determining types of files for Windows, Linux and MacOS.