monkeywave / BoringSecretHunterLinks
A Ghidra-based tool designed to analyze binaries and identify the ssl_log_secret() function if present.
☆10Updated 2 weeks ago
Alternatives and similar repositories for BoringSecretHunter
Users that are interested in BoringSecretHunter are comparing it to the libraries listed below
Sorting:
- IDA Pro plugin for reconstructing original .proto files from binary.☆286Updated last month
- Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompili…☆142Updated 6 months ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆71Updated this week
- A Rust crate to load a shared library into a Linux process without using ptrace.☆138Updated 2 years ago
- After IDA Pro: Things to do after installing IDA Pro☆100Updated 9 months ago
- 🐞Soothing pastel theme for IDA (Interactive Disassembler)☆65Updated last year
- Import data about il2cppdumper into the plugin in binary ninja☆24Updated last year
- Tool to assist during manual decompilation of Python bytecode☆49Updated last year
- An IDA plugin for making pseudocode better.☆347Updated 2 years ago
- SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (ex…☆93Updated this week
- Fork of jmpews/Dobby with stability edits for Windows☆25Updated last year
- Code injection on Android without ptrace☆250Updated last year
- Toolset which makes possible hiddenly inject code in Android apps through system libraries☆55Updated last week
- ☆46Updated 2 years ago
- IDA Pro 9.0+ Signature Maker - A cross-platform Python port of @A200K's IDA-Pro-SigMaker with enhancements. IDA sig generator just by rig…☆61Updated 4 months ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆41Updated 4 months ago
- FindFunc is an IDA Pro plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string,…☆331Updated 10 months ago
- Decode protobuf without proto definition☆35Updated last month
- Binary Ninja plugin to analyze and simplify obfuscated code☆162Updated last month
- Utilities to help injecting libraries and frida in apks.☆24Updated last year
- IDA plugin that allows connecting to third party Lumina servers☆127Updated 3 months ago
- IDA ClassInformer PlugIn☆115Updated last month
- RevEng.AI IDA Pro Plugin☆100Updated this week
- Add frida-gadgets into APK for non rooted devices.☆67Updated 5 months ago
- Ghidra analysis plugin to locate cryptographic constants☆270Updated 2 years ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆326Updated 8 months ago
- a cooler signature scanning and creation library for binja☆70Updated 2 weeks ago
- command line tool for reverse engineering Hermes bytecode☆40Updated 9 months ago
- An interactive list of plugins for hex-rays' IDA Pro☆440Updated 8 months ago
- Another frida-gadget injector into APK☆34Updated 8 months ago