monkeywave / BoringSecretHunterLinks
A Ghidra-based tool designed to analyze binaries and identify the ssl_log_secret() function if present.
☆12Updated last month
Alternatives and similar repositories for BoringSecretHunter
Users that are interested in BoringSecretHunter are comparing it to the libraries listed below
Sorting:
- Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompili…☆144Updated 7 months ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆71Updated 2 weeks ago
- Utilities to help injecting libraries and frida in apks.☆24Updated last year
- IDA Pro plugin for reconstructing original .proto files from binary.☆286Updated 2 months ago
- A Rust crate to load a shared library into a Linux process without using ptrace.☆138Updated 2 years ago
- SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (ex…☆93Updated 2 weeks ago
- command line tool for reverse engineering Hermes bytecode☆40Updated 10 months ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆355Updated 2 years ago
- Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.☆384Updated last week
- Analysis and proof-of-concept bypass of Promon SHIELD's Android application protection☆158Updated 2 years ago
- Code injection on Android without ptrace☆252Updated last year
- Import data about il2cppdumper into the plugin in binary ninja☆24Updated last year
- Getting better stacks and backtraces in Frida☆52Updated 3 weeks ago
- Frida hook generator for Ghidra☆126Updated 3 months ago
- jni.h compiled for Ghidra☆85Updated 5 years ago
- A Reversal and bypass for Appsealing☆76Updated 11 months ago
- Dynamic injection tool for Linux/Android☆168Updated 8 months ago
- Android reverse-engineering tool / smali editor☆123Updated last week
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Anti Tamper & Anti Frida Bypass For Our Lovely LolGuard☆98Updated 3 years ago
- Files used to resolve the r2pay challenge☆53Updated 4 years ago
- Decode protobuf without proto definition☆37Updated last month
- Ghidra analysis plugin to locate cryptographic constants☆270Updated 2 years ago
- Taint Analysis Engine and Trace Exploration : Overcome Obfuscation☆45Updated 5 months ago
- Another frida-gadget injector into APK☆34Updated 8 months ago
- Miscellaneous code☆110Updated 2 months ago
- Tool to assist during manual decompilation of Python bytecode☆49Updated last year
- DroidGuard VM Samples☆59Updated 3 years ago
- This script automates the task of patching an apk with frida-gadget☆157Updated last month
- a simple tool for easyily dev/debug using frida and write module for agent. (mainly used for android)☆82Updated last month