Kaiju – A Binary Analysis Framework Extension For The Ghidra Software Reverse Engineering Suite

0

[ad_1]

CERT Kaiju is a collection of binary analysis tools for Ghidra. This is a Ghidra/Java implementation of some features of the CERT Pharos Binary Analysis Framework, particularly the function hashing and malware analysis tools, but is expected to grow new tools and capabilities over time. As this is a new effort, this implementation does not […]

The post Kaiju – A Binary Analysis Framework Extension For The Ghidra Software Reverse Engineering Suite appeared first on Geekychild.

[ad_2]

Source link

Leave a comment