Skip to content

m1el/oculus-tls-extractor

Repository files navigation

Oculus TLS extractor

The purpose of this code is to extract TLS keys from a running OVRServer_x64.exe, that sends some data to the mothership over TLS.

For details, please read the accompanying post

Note: this codebase is only intended for experimentation and documentation of reverse engineering. Using this code may cause system instability and crash your Oculus Runtime.

Building

  1. cargo build --release
  2. Copy the binaries from target/release directory.

If you want to rebuild ssl_inspector.lib, run cargo build --features=build-ssl-lib --release.

Usage

To use injector.exe as a debugger for OVRServer_x64.exe, you can use gflags or regedit. injector.exe expects path to OVRServer_x64.exe as its first argument, the rest of the arguments will be passed through to OVRServer_x64.exe.

By default, injectee.dll will log TLS keys into ssl_keylog.txt near its own location. To override secret key log location, set system environment variable SSLKEYLOGFILE. Keylog format is expected to be compatible with NSS Keylog Format.

License

This project is distributed under MIT License.

Part of this project uses OpenSSL header files, OpenSSL license located at: openssl-LICENSE

About

Program for extracting TLS keys from Oculus Runtime

Resources

License

MIT, Apache-2.0 licenses found

Licenses found

MIT
LICENSE.MIT
Apache-2.0
openssl-LICENSE

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published