monkeywave / BoringSecretHunterLinks
A Ghidra-based tool designed to analyze binaries and identify the ssl_log_secret() function if present.
☆15Updated 2 months ago
Alternatives and similar repositories for BoringSecretHunter
Users that are interested in BoringSecretHunter are comparing it to the libraries listed below
Sorting:
- Compile frida scripts into injectable libraries or executables that inject themselfs☆73Updated this week
- Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompili…☆172Updated 11 months ago
- IDA Pro plugin for reconstructing original .proto files from binary.☆296Updated 6 months ago
- Hermes bytecode disassembler and assembler☆105Updated 2 months ago
- jni.h compiled for Ghidra☆90Updated 5 years ago
- Utilities to help injecting libraries and frida in apks.☆25Updated 2 years ago
- All the mono c exports, ready to be used in frida!☆75Updated 5 years ago
- SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (ex…☆100Updated last week
- A Rust crate to load a shared library into a Linux process without using ptrace.☆144Updated 2 years ago
- A Reversal and bypass for Appsealing☆84Updated last year
- Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)☆46Updated 3 years ago
- Getting better stacks and backtraces in Frida☆58Updated last month
- Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)☆117Updated 7 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆51Updated 2 months ago
- DroidGuard VM Samples☆66Updated 3 years ago
- My own collection of Frida scripts and tricks☆69Updated 4 years ago
- command line tool for reverse engineering Hermes bytecode☆39Updated last year
- A Frida script to bypass libcurl (NDK) SSL-Pinning protection in Android apps.☆36Updated 9 months ago
- Code injection on Android without ptrace☆271Updated last year
- This script automates the task of patching an apk with frida-gadget☆166Updated 5 months ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆19Updated 2 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆36Updated 3 years ago
- Files used to resolve the r2pay challenge☆54Updated 5 years ago
- ☆30Updated 5 years ago
- Import data about il2cppdumper into the plugin in binary ninja☆24Updated last year
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆358Updated 2 years ago
- This module allows you to easily inject javascript using frida and frida-load.☆74Updated 2 years ago
- Yet Another Unix Injector with support for Android/Android Emulator i686/x64/arm/aarch64☆59Updated last week
- Frida hooks and helpers mostly aimed at finding crypto functions.☆43Updated 2 years ago
- Android Dex disassembler and Binary Ninja plugin☆67Updated 5 months ago