FindCrypt-Ghidra
Crypto detector
A plugin for Ghidra that enables fast identification of cryptographic functions in disassembled code.
IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
522 stars
25 watching
50 forks
Language: C++
last commit: over 1 year ago cryptoanalysiscryptographycryptography-toolsghidrapluginreverse-engineering
Related projects:
Repository | Description | Stars |
---|---|---|
torgotorgo/ghidra-findcrypt | An auto analysis module for Ghidra to identify and label cryptographic constants in binary files. | 246 |
polymorf/findcrypt-yara | An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files. | 1,354 |
cisco-talos/ghida | A plugin that integrates Ghidra decompiler into IDA Pro to provide a GUI-based reverse engineering tool | 779 |
cisco-talos/ghidraaas | Exposes Ghidra analysis through REST APIs and integrates it with IDA Pro | 219 |
grayhatacademy/ghidra_scripts | Tools to support exploitation and reverse engineering of IOT devices | 464 |
allsafecybersecurity/ghidra_scripts | A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. | 90 |
c0r0n3r/cryptolyzer | A tool for analyzing and generating fingerprints of server cryptographic protocols and related settings. | 26 |
czocher/gpg-crypt | A plugin for encrypting and decrypting files or directories in place | 9 |
reb311ion/replica | An enhancement tool for Ghidra's binary analysis capabilities | 287 |
secrary/findloop | Automates identification of frequently executed code blocks in executables using DynamoRIO to generate breakpoints for analysis | 26 |
allsafecybersecurity/lazyghidra | A tool to convert Ghidra data into different formats and check for potential buffer overflow vulnerabilities. | 137 |
adoreste/truehunter | Detects encrypted files using a fast and memory efficient approach without external dependencies. | 30 |
jedisct1/libhydrogen | A lightweight cryptographic library providing simple functions to solve common problems. | 630 |
radareorg/r2ghidra | An integration of the Ghidra decompiler into radare2 for native code analysis and reverse engineering. | 350 |
hashlookup/hashlookup-forensic-analyser | Analyze digital evidence by searching for files against a large public hash database and generating reports on findings. | 125 |