Vozec / AES-Flipper
This tool automates and facilitates an AES CBC BitFlip attack
☆14Updated last year
Alternatives and similar repositories for AES-Flipper:
Users that are interested in AES-Flipper are comparing it to the libraries listed below
- ☆44Updated last year
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆50Updated this week
- CVE-2022-0847 DirtyPipe Exploit.☆51Updated 2 years ago
- ☆28Updated 2 years ago
- Lazy Bloodhound is a toy PHP static code analyzer built on tree-sitter☆12Updated 4 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆31Updated 2 years ago
- Exploit POC for CVE-2024-36877☆46Updated 6 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- TrustZone Trusted Application 0-Days by Design☆18Updated 3 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆107Updated 3 months ago
- Report and exploit of CVE-2023-36427☆89Updated last year
- Proof-of-Concept for CVE-2024-26218☆49Updated 9 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆50Updated last year
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆19Updated last year
- ☆15Updated last year
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Dynamic-Static binary instrumentation framework on top of GDB☆51Updated last year
- Windows KASLR bypass using prefetch side-channel☆76Updated 9 months ago
- javascript extension of windbg for hacker.☆15Updated last year
- Damn Vulenerable Kernel Module for kernel fuzzing☆56Updated 3 months ago
- A place to reborn☆59Updated 2 years ago
- Right click -> "Open with IDA"☆26Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- The Linux x86/x86-64 last chance debugging tool☆45Updated 2 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated last month
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆47Updated 2 years ago
- 'apk-yara-checker' is a little CLI tool written in Rust to check Yara rules against a folder of APK files.☆15Updated 7 months ago