Vozec / AES-FlipperLinks
This tool automates and facilitates an AES CBC BitFlip attack
β17Updated last year
Alternatives and similar repositories for AES-Flipper
Users that are interested in AES-Flipper are comparing it to the libraries listed below
Sorting:
- πββοΈ Decode and analyze protobuf efficiently.β125Updated 10 months ago
- β127Updated 3 years ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, evenβ¦β179Updated last year
- A list of bizarre crackmesβ121Updated 2 months ago
- Tools to bypass flawed SELinux policies using the init_module system callβ57Updated last year
- This contains notes and code for my Troopers23 Beyond Java talkβ22Updated 2 years ago
- Slides and videos from my public speeches / conferencesβ76Updated 2 months ago
- CVE-2022-0847 DirtyPipe Exploit.β50Updated 3 years ago
- β47Updated 3 years ago
- A burp for intents wannabeβ69Updated last year
- Linux Kernel N-day Exploit/Analysis.β66Updated 9 months ago
- Proof-of-concept code for Android APEX key reuse vulnerabilityβ97Updated last year
- Type diagram plugin for JADX decompilerβ65Updated 5 months ago
- Slides & Hands-on for the reverse engineering workshopβ181Updated 2 years ago
- Frida hook generator for Ghidraβ125Updated 2 months ago
- Exploit code for CVE-2021-1961β112Updated 2 years ago
- Smali reference for reverse engineering Dalvik Bytecodeβ37Updated last year
- Github Actions based repo to extract files from APKs.β34Updated 5 months ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.β64Updated last year
- Shielder's public proof of concepts collectionβ33Updated last week
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.β51Updated last week
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dumpβ117Updated last year
- β71Updated last month
- β80Updated last year
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)β48Updated 3 years ago
- 'apk-yara-checker' is a little CLI tool written in Rust to check Yara rules against a folder of APK files.β16Updated last year
- β15Updated 2 years ago
- β45Updated 2 years ago
- β15Updated 3 years ago
- Ghidra scripts for recovering string definitions in Go binariesβ117Updated 8 months ago