SideChannelMarvels / JeanGreyLinks
Tools to perform differential fault analysis attacks (DFA).
☆345Updated last year
Alternatives and similar repositories for JeanGrey
Users that are interested in JeanGrey are comparing it to the libraries listed below
Sorting:
- Repository of small utilities related to key recovery☆252Updated last year
- Scripts for the Ghidra.☆300Updated 3 years ago
- ☆419Updated 4 years ago
- Repository of various public white-box cryptographic implementations and their practical attacks.☆656Updated last year
- Set of Dynamic Binary Instrumentation and visualization tools for execution traces.☆312Updated 10 months ago
- A tool to perform (higher-order) correlation power analysis attacks (CPA).☆162Updated 3 years ago
- Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions☆313Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator☆183Updated 2 weeks ago
- ☆851Updated 7 months ago
- Unicorn Emulator Debug Server - Written in Rust, with bindings for C, Go, Java and Python☆390Updated last month
- Tiny cute emulator plugin for IDA based on unicorn.☆1,173Updated 10 months ago
- IDA script for highlighting and decoding ARM system instructions☆400Updated 3 years ago
- IDA pro plugin to find crypto constants (and more)☆1,523Updated 7 months ago
- ☆195Updated 3 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆763Updated 4 years ago
- Instructions tracing powered by frida☆178Updated 5 years ago
- IDA Pro loader and processor modules for WebAssembly☆367Updated 6 years ago
- A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda☆629Updated last month
- lscan is a library identification tool on statically linked/stripped binaries☆405Updated 4 years ago
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆751Updated 2 years ago
- IDA related stuff☆271Updated 3 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆280Updated 4 months ago
- Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"☆307Updated 5 years ago
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆352Updated last year
- A firmware base address search tool.☆353Updated 4 years ago
- A gdb like debugger that provide a runtime env to unicorn emulator and additionals features!☆193Updated 2 years ago
- IPython console integration for IDA Pro☆786Updated 2 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆684Updated 6 months ago
- Self-optimizing cross-platform code tracer based on dynamic recompilation☆600Updated 2 years ago