GeneralZero / aes-brute-forceLinks
AES-NI bruteforcer for bad Character Sets
☆10Updated 4 years ago
Alternatives and similar repositories for aes-brute-force
Users that are interested in aes-brute-force are comparing it to the libraries listed below
Sorting:
- ☆16Updated 3 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- macOS codesigning translocation vulnerability.☆42Updated 3 years ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- TightVNC Vulnerability.☆16Updated 3 years ago
- bunch of random stuff☆21Updated 5 years ago
- Collection of my slide decks☆112Updated 5 years ago
- Binary Ninja script to decrypt strings in Mirai samples☆19Updated 4 years ago
- Anything related to Ghidra☆12Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- CTF tasks created☆11Updated 2 years ago
- ☆13Updated 5 years ago
- ☆14Updated 6 years ago
- Solutions to crackmes☆18Updated 10 years ago
- ☆12Updated 5 years ago
- A project in Golang that will create prefix-based magic MD5 hashes for type juggling.☆20Updated 7 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆32Updated 5 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 5 years ago
- A PNG file-smuggling tool and library!☆25Updated 2 years ago
- Import an x64dbg database into a Ghidra Project☆22Updated 5 years ago
- Data from analysis of the custom sample from the chapter "Practical Analysis and Test"☆12Updated 5 years ago
- ☆13Updated 2 years ago
- .NET Binary Deserializer/Serializer - For all formats: [MC-NBFX], [MC-NBFS], [MC-NBFSE]☆19Updated 6 years ago
- Automatically exported from code.google.com/p/narly☆24Updated 4 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆20Updated 7 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- ☆26Updated 2 years ago
- Repository for officially supported Binary Ninja plugins☆52Updated 5 months ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆58Updated 5 years ago