mumbel / ghidra

Ghidra is a software reverse engineering (SRE) framework
https://www.nsa.gov/ghidra
Apache License 2.0
9 stars 1 forks source link

Use separate git repositories for processor specs #18

Closed addisoncrump closed 4 years ago

addisoncrump commented 4 years ago

Is your feature request related to a problem? Please describe. I would like to use your RISCV processor implementation, but have my own forks as well.

Describe the solution you'd like Using a separate git repo with a submodule in this one would be much preferred to a dirty merge.

Describe alternatives you've considered I could just copy that section of your source, but that wouldn't credit you fairly or link back for possible updates.

mumbel commented 4 years ago

https://github.com/mumbel/ghidra_riscv

Think it works, got an .so loaded into the 9.1.x BETA (ghidra-sre.org)

addisoncrump commented 4 years ago

Superb, thank you!