DavidBuchanan314 / aes-playgroundLinks
My experiments in understanding AES, Whitebox AES, and related attacks
☆18Updated 4 years ago
Alternatives and similar repositories for aes-playground
Users that are interested in aes-playground are comparing it to the libraries listed below
Sorting:
- Binary Golf Grand Prix☆113Updated last year
- for bones that are too dense☆38Updated 2 years ago
- simple type recognition in decompiled executables☆113Updated last year
- Write dynamic binary analysis tools in Python☆118Updated last month
- A Pythonic Ghidra standard library☆175Updated 4 months ago
- QtREAnalyzer, a Ghidra extension to reverse-engineer Qt binaries.☆106Updated 4 months ago
- ☆127Updated 3 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆47Updated 4 years ago
- Binary Golf Grand Prix☆61Updated 5 months ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆96Updated 6 months ago
- Let's find nice patterns of MD5!!☆36Updated 3 months ago
- White-box Design and Analysis kit☆24Updated 2 years ago
- Ghidra analysis plugin to locate cryptographic constants☆270Updated 2 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆322Updated 4 months ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆46Updated 3 years ago
- A stealthy ELF loader - no files, no execve, no RWX☆169Updated last year
- yxd - Yuu's heX Dumper☆90Updated last year
- A library to assist writing memory-unsafe code in "pure" python, without any imports (i.e. no ctypes etc.)☆228Updated 6 months ago
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated 2 years ago
- SMT based attacks on non cryptographic PRNGs☆86Updated 2 years ago
- A rewrite of laginimaineb MSM8974_exploit as a stand alone kernel module.☆18Updated 9 years ago
- Xyntia, the black-box deobfuscator☆74Updated 2 months ago
- The xx file format. Turn your hex dumps into art, then into binary data.☆345Updated 2 years ago
- Determine which CPU architecture is used in a binary file.☆121Updated 5 months ago
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆48Updated 3 years ago
- Binary Golf Examples and Resources☆256Updated last year
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆456Updated 3 years ago
- The Decompilation Wiki: info on all things decompilation☆215Updated last month
- Native Pcode emulator☆293Updated last year
- Efficient Deobfuscation of Linear Mixed Boolean-Arithmetic Expressions☆164Updated last year