All Projects → TorgoTorgo → ghidra-findcrypt

TorgoTorgo / ghidra-findcrypt

Licence: GPL-3.0 license
Ghidra analysis plugin to locate cryptographic constants

Programming Languages

java
68154 projects - #9 most used programming language
CSS
56736 projects
HTML
75241 projects

Projects that are alternatives of or similar to ghidra-findcrypt

GhidraEmu
Native Pcode emulator
Stars: ✭ 25 (-81.88%)
Mutual labels:  ghidra, ghidra-plugin, ghidra-extension
ghidra-emu-fun
Ghidra Emulates Functions
Stars: ✭ 36 (-73.91%)
Mutual labels:  ghidra, ghidra-plugin
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (-2.17%)
Mutual labels:  ghidra, ghidra-plugin
Samples-JS-PHP
JavaScript and PHP samples for Stimulsoft Reports.PHP reporting tool.
Stars: ✭ 17 (-87.68%)
Mutual labels:  analysis
SurrealNumbers.jl
Implementation of Conway's Surreal Numbers
Stars: ✭ 30 (-78.26%)
Mutual labels:  analysis
sleigh
Unofficial CMake build for Ghidra SLEIGH
Stars: ✭ 54 (-60.87%)
Mutual labels:  ghidra
Google-Playstore-Dataset
Google PlayStore App dataset. (2.3 million App Data) and 24 attributes
Stars: ✭ 27 (-80.43%)
Mutual labels:  analysis
github-analysis-2019
An analysis of GitHub 2019, for study purpose
Stars: ✭ 22 (-84.06%)
Mutual labels:  analysis
pytokio
[READ ONLY] Refer to gitlab repo for updated version - Total Knowledge of I/O Reference Implementation. Please see wiki for contribution guidelines.
Stars: ✭ 20 (-85.51%)
Mutual labels:  analysis
gis-snippets
Some code snippets for GIS tasks
Stars: ✭ 45 (-67.39%)
Mutual labels:  analysis
rocket-league-replay-analysis
UNMAINTAINED - Creating videos for Analyzing Rocket League Replays (https://gitlab.com/enzanki_ars/rocket-league-replay-analysis)
Stars: ✭ 24 (-82.61%)
Mutual labels:  analysis
Scalpel
Scalpel: The Python Static Analysis Framework
Stars: ✭ 176 (+27.54%)
Mutual labels:  analysis
ghidra-nsis-extension
Ghidra extension to disassemble NSIS installers
Stars: ✭ 17 (-87.68%)
Mutual labels:  ghidra
Corpuscles.jl
Julia package for particle physics
Stars: ✭ 25 (-81.88%)
Mutual labels:  analysis
fantasy-premier-league
Fantasy Premier League Stats, Visualizations & Analysis. ⚽ 📊 📈
Stars: ✭ 31 (-77.54%)
Mutual labels:  analysis
Qimai AppData
🌈Qimai爬取七麦数据网APP榜单数据
Stars: ✭ 114 (-17.39%)
Mutual labels:  analysis
analysis-backend
Server component of Conveyal Analysis
Stars: ✭ 22 (-84.06%)
Mutual labels:  analysis
360reverse
Reverse Engineering about 360 android app guard
Stars: ✭ 39 (-71.74%)
Mutual labels:  analysis
trucking-labor-analysis
An economic analysis of the potential effects on the trucking labor market from self-driving trucks.
Stars: ✭ 30 (-78.26%)
Mutual labels:  analysis
ENIGMA
The ENIGMA Toolbox is an open-source repository for accessing 100+ ENIGMA statistical maps, visualizing cortical and subcortical surface data, and relating neuroimaging findings to micro- and macroscale brain organization. 🤠
Stars: ✭ 66 (-52.17%)
Mutual labels:  analysis

Ghidra FindCrypt

Bug eyed Ghidra looks at complex algorithms

Github status Gitlab status

This is a re-write of another Ghidra FindCrypt script as an auto analysis module. It also takes better advantage of the Ghidra API to label found constants.

Building

FindCrypt builds like a standard Ghidra module:

cd FindCrypt
GHIDRA_INSTALL_DIR=/path/to/Ghidra_PUBLIC... gradle

This will output a zip in the FindCrypt/dist/ directory.

Note: Ghidra FindCrypt no longer supports Ghidra versions prior to 9.2 as they lack the Gson JSON library.

Installing

You can either build it yourself (see above) or download a zip from the Github releases or GitLab releases

The extension can be installed into Ghidra like so:

  • Extract the zip if downloaded from the release page
  • From the Project window hit File -> Install extensions...
  • Click the green plus icon on the top right
  • In the file browser that opens, select the zip. In case of the released zip the final zip is inside `FindCrypt/dist.
  • Click OK and restart Ghidra

Using

Once the script is installed, a new Analysis is added to the Auto Analyze window called "Find Crypt", it's enabled by default and it's safe to re-run. If you have an existing file, open the "Analysis" menu in the CodeBrowser tool and click "Auto Analyze". Select the "Find Crypt" analysis from the list and click Analyze.

Once the analysis is complete, any found crypt constants will be labeled with the algorithm they're associated with. You can find these labels in the "Labels" folder in the Symbol Tree window. The labels are prefixed with CRYPT_ to group them together.

The analysis will also try to set the datatype for the found constants, but if a datatype has been applied by another analysis module that other module will take precedence.

A comment is always placed when a crypt constant is found to tell you the type and the size of the constant, just in case the datatype wasn't applied.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].