Analysis of large binaries and games in Ghidra-SRE

This page summarizes the projects mentioned and recommended in the original post on news.ycombinator.com

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • pharos

    Automated static analysis tools for binary programs

  • I recently started analysing a game with Ghidra. I found the plugin mentioned was actually fairly useless in my case (but this was version 9, maybe things have changed), instead I used OOAnalyzer [1] and its associated Ghidra plugin - great for bootstrapping a class hierarchy, which is otherwise extremely tedious to do. It took 24 hours and ~100GB of memory, so I ran it on AWS, splitting the analysis in parts according to [2]. Also I’d recommend looking into scripting, it can save you a lot of time in repetitive scenarios.

    [1] https://github.com/cmu-sei/pharos/blob/master/tools/ooanalyz...

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • The Hiew Hex Editor

    10 projects | news.ycombinator.com | 2 Jan 2024
  • [Media] I'm currently learning Rust. Out of curiosity, I opened the resulting binary as a text file, and among the garbled text characters, I saw this weird text. Is this normal or is there something wrong with the compiled binary? It's the "Hello, World!" sample program and it executes normally.

    1 project | /r/rust | 25 Oct 2023
  • Ida Free

    1 project | news.ycombinator.com | 5 Jul 2023
  • Any Tips for Reversing x86 C++ Decryption Functions?

    2 projects | /r/securityCTF | 14 Jun 2023
  • Binary Ninja

    1 project | news.ycombinator.com | 20 May 2023