Vozec / AES-Flipper
This tool automates and facilitates an AES CBC BitFlip attack
β14Updated last year
Alternatives and similar repositories for AES-Flipper
Users that are interested in AES-Flipper are comparing it to the libraries listed below
Sorting:
- πββοΈ Decode and analyze protobuf efficiently.β117Updated 7 months ago
- CVE-2022-0847 DirtyPipe Exploit.β51Updated 3 years ago
- This contains notes and code for my Troopers23 Beyond Java talkβ26Updated last year
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)β49Updated 3 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.β19Updated last year
- This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.β47Updated 8 months ago
- A burp for intents wannabeβ69Updated 9 months ago
- β15Updated 3 years ago
- Tools to bypass flawed SELinux policies using the init_module system callβ53Updated last year
- Exploit code for CVE-2021-1961β111Updated 2 years ago
- POC of CVE-2023-35086 only DoSβ45Updated last year
- Github Actions based repo to extract files from APKs.β32Updated 3 months ago
- 'apk-yara-checker' is a little CLI tool written in Rust to check Yara rules against a folder of APK files.β16Updated 10 months ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can bβ¦β39Updated 2 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.β32Updated 3 years ago
- A proxy library between Chromium browser and WidevineCDM library.β30Updated 4 years ago
- β44Updated last year
- Windows KASLR bypass using prefetch side-channelβ92Updated last year
- Shielder's public proof of concepts collectionβ30Updated 8 months ago
- β60Updated last year
- Proof-of-concept code for Android APEX key reuse vulnerabilityβ90Updated last year
- Example of hooking native functions in Android apps using Frida and JEB. Includes JNI analysis, sample app, and step-by-step guide for seβ¦β38Updated 9 months ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.β57Updated last year
- Simple proto parser with a guiβ19Updated 4 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).β29Updated 2 years ago
- Proof-of-Concept for CVE-2024-26218β51Updated last year
- β9Updated 4 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.β26Updated 2 years ago
- A product that allows synchronizing symbols across multiple JEB/JADX instances; Allows teams to collaborate on Android decompilation projβ¦β12Updated 9 months ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.β49Updated last month