SideChannelMarvels / DarkPhoenix
Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DarkPhoenix
- BINARLY Research Tools and PoCs☆34Updated last month
- Experiment with d_olex's firmware and conducting "preboot" attack☆15Updated last year
- An injector that use PT_LOAD technique☆11Updated last year
- A tool to perform so called BGE attack☆22Updated 7 months ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- ☆18Updated last year
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆19Updated 11 months ago
- A collection of various exploits☆25Updated 2 months ago
- PoC code and tools for Black Hat USA 2024☆15Updated 3 months ago
- ☆12Updated last year
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- TL;DR: Mutate a binary to identify potential exploit candidates☆12Updated last year
- Golang Shlyuz Implant Implementation☆12Updated last year
- API hooking and code injection made easy!☆32Updated last year
- rpv-web is a browser based frontend for the rpv library☆25Updated 3 months ago
- A repository with UEFI research stuff☆13Updated last year
- Python interface for Binexport, the Bindiff export format☆14Updated 4 months ago
- ☆12Updated 2 years ago
- visually see issues with supported cipher suites☆15Updated 5 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆23Updated 4 months ago
- Progress of learning kernel development☆14Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Corrupted files generator. Random bits flipper.☆22Updated last year
- ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction☆13Updated last year
- A Burp extension to enable modification of FIX messages when relayed from MitM_Relay☆13Updated last year
- ☆9Updated last month