GeneralZero / aes-brute-forceLinks
AES-NI bruteforcer for bad Character Sets
☆10Updated 4 years ago
Alternatives and similar repositories for aes-brute-force
Users that are interested in aes-brute-force are comparing it to the libraries listed below
Sorting:
- bunch of random stuff☆21Updated 5 years ago
- A wrapper for capstone for bearparser☆16Updated 2 months ago
- PCILeech HP iLO4 Service☆24Updated 6 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 4 years ago
- Anything related to Ghidra☆12Updated 6 years ago
- macOS codesigning translocation vulnerability.☆42Updated 4 years ago
- Solutions to crackmes☆19Updated 10 years ago
- A project in Golang that will create prefix-based magic MD5 hashes for type juggling.☆20Updated 7 years ago
- Trigger-only for CVE-2021-29627☆13Updated 4 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 5 years ago
- ☆14Updated 6 years ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆32Updated 5 years ago
- Control Flow Guard Teleportation demo☆23Updated 6 years ago
- Collection of my slide decks☆109Updated 5 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Binary Ninja script to decrypt strings in Mirai samples☆20Updated 4 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- A git history of Windows filesystems☆76Updated 5 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 6 years ago
- ☆14Updated 6 years ago
- PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability☆23Updated 6 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆33Updated 7 years ago
- go reversing helpers for binaryninja☆31Updated 2 years ago
- Yara sort☆13Updated this week
- All challenges I created for CTF☆12Updated 4 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 5 years ago
- x86 and x86-64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris☆16Updated 2 months ago
- Crystal Anti-Exploit Protection 2012☆37Updated 5 years ago