ghidra-findcrypt
Binary crypt constant finder
An auto analysis module for Ghidra to identify and label cryptographic constants in binary files.
Ghidra analysis plugin to locate cryptographic constants
248 stars
4 watching
25 forks
Language: Java
last commit: over 1 year ago analysiscryptcryptographyfindcryptghidraghidra-extensionghidra-findcryptghidra-plugin
Related projects:
Repository | Description | Stars |
---|---|---|
| A plugin for Ghidra that enables fast identification of cryptographic functions in disassembled code. | 525 |
| An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files. | 1,376 |
| A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. | 91 |
| An enhancement tool for Ghidra's binary analysis capabilities | 289 |
| A plugin for encrypting and decrypting files or directories in place | 9 |
| Exposes Ghidra analysis through REST APIs and integrates it with IDA Pro | 222 |
| A tool to convert Ghidra data into different formats and check for potential buffer overflow vulnerabilities. | 139 |
| Provides a Python module with encryption and decryption capabilities using Rust. | 53 |
| Extracts annotations from Ghidra into an X32/X64 database for reverse engineering purposes | 57 |
| A tool for analyzing and generating fingerprints of server cryptographic protocols and related settings. | 27 |
| A binary analysis framework extension for reverse engineering software | 272 |
| Extracts labels from various binary analysis tools and exports an x64dbg database | 108 |
| Scripts to enumerate and analyze Google Storage bucket permissions | 494 |
| Analyzes text data to extract patterns of words or characters for password cracking and analysis purposes. | 28 |
| A Python implementation of various ciphers and encryption algorithms with a custom wrapper called Sigma. | 3 |