antoniovazquezblanco / GhidraFindcryptLinks
Ghidra analysis plugin to locate cryptographic constants
☆61Updated 2 weeks ago
Alternatives and similar repositories for GhidraFindcrypt
Users that are interested in GhidraFindcrypt are comparing it to the libraries listed below
Sorting:
- Ghidra analysis plugin to locate cryptographic constants☆273Updated 2 years ago
- ☆106Updated 10 months ago
- Finds the base address of a firmware by comparing string addresses with target pointer addresses☆53Updated 7 months ago
- nanoMIPS module for Ghidra☆52Updated this week
- MediaTek BP firmware tools☆62Updated last year
- ESP32 ROM blob to ELF convertor☆22Updated 7 years ago
- RevEng.AI Ghidra Plugin☆133Updated this week
- QtREAnalyzer, a Ghidra extension to reverse-engineer Qt binaries.☆115Updated 6 months ago
- Firmware Analysis Tool☆172Updated 11 months ago
- A tool for firmware cartography☆160Updated 4 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆180Updated last year
- Decrypt TP-Link Firmware☆50Updated 3 weeks ago
- Native Pcode emulator☆296Updated last year
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆342Updated 11 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆90Updated last year
- A faster firmware base address scanner.☆53Updated 3 years ago
- JFFS2 filesystem extraction tool☆80Updated last week
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆75Updated 9 months ago
- Reverse engineering the TI AM3358 boot ROM☆53Updated last year
- ☆105Updated 9 months ago
- Another™ MCP Server for Binary Ninja with superpower 🥵☆29Updated 5 months ago
- A collection of over 200 Ghidra themes to make long hours of reverse-engineering even more enjoyable!☆79Updated 10 months ago
- An LLM extension for Ghidra to enable AI assistance in RE.☆322Updated 3 weeks ago
- Efficient C implementation of Differential Fault Analysis on AES (round 8 or 9)☆27Updated 9 months ago
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆77Updated last week
- ☆79Updated 10 months ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆74Updated last year
- User friendly ways to parse small code snippets into data types in Ghidra.☆27Updated 2 weeks ago
- ☆49Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆120Updated last year