Vozec / AES-Flipper
This tool automates and facilitates an AES CBC BitFlip attack
☆14Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for AES-Flipper
- Exploit code for CVE-2021-1961☆106Updated 2 years ago
- ☆9Updated 4 years ago
- ☆42Updated 2 years ago
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆47Updated 2 years ago
- POC of CVE-2023-35086 only DoS☆44Updated last year
- ☆43Updated last year
- 🏄♂️ Decode and analyze protobuf efficiently.☆110Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆45Updated 5 months ago
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆112Updated 6 months ago
- Widevine L3 PoC for Android Keybox Recovery, Content Key dump and Netflix Media Download☆87Updated 2 years ago
- CVE-2022-0847 DirtyPipe Exploit.☆49Updated 2 years ago
- GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.☆25Updated 2 years ago
- Shielder's public proof of concepts collection☆27Updated 2 months ago
- Resolve symbols from release rust binaries on Windows☆19Updated 10 months ago
- Report and exploit of CVE-2023-36427☆87Updated last year
- IrisCTF 2023 challenges.☆13Updated last year
- Write ups for Ph0wn CTF☆36Updated 2 months ago
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆161Updated 7 months ago
- Interesting collected (leaked) encryption/decryption keys☆56Updated 3 months ago
- Extract the windows major and minor build numbers from an ISO file, and automatically sort the iso files.☆11Updated last month
- A proxy library between Chromium browser and WidevineCDM library.☆28Updated 4 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆67Updated 2 months ago
- Get information about stripped rust executables☆22Updated last month
- Tools to bypass flawed SELinux policies using the init_module system call☆43Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆111Updated 2 weeks ago
- ☆114Updated 2 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Memory mapping profiles for forensic analysis using volatility 3☆24Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 11 months ago