Vozec / AES-FlipperLinks
This tool automates and facilitates an AES CBC BitFlip attack
☆16Updated last year
Alternatives and similar repositories for AES-Flipper
Users that are interested in AES-Flipper are comparing it to the libraries listed below
Sorting:
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆176Updated last year
- 'apk-yara-checker' is a little CLI tool written in Rust to check Yara rules against a folder of APK files.☆16Updated last year
- Exploit code for CVE-2021-1961☆112Updated 2 years ago
- This contains notes and code for my Troopers23 Beyond Java talk☆27Updated 2 years ago
- Frida hook generator for Ghidra☆119Updated last month
- A modular and extendable Python tool for emulating simple SMALI code.☆88Updated last year
- 🏄♂️ Decode and analyze protobuf efficiently.☆124Updated 9 months ago
- CVE-2022-0847 DirtyPipe Exploit.☆51Updated 3 years ago
- Widevine L3 PoC for Android Keybox Recovery, Content Key dump and Netflix Media Download☆94Updated 3 years ago
- Some Of Anti-Frida Stuff☆124Updated 3 years ago
- ☆126Updated 2 years ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆96Updated last year
- A list of bizarre crackmes☆118Updated last month
- Slides & Hands-on for the reverse engineering workshop☆180Updated 2 years ago
- ☆15Updated 2 years ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆155Updated 2 weeks ago
- A burp for intents wannabe☆69Updated 11 months ago
- A place to reborn☆60Updated 2 years ago
- Type diagram plugin for JADX decompiler☆64Updated 5 months ago
- ☆11Updated 5 years ago
- Run the Medusa Android framework inside a docker container on x86 or ARM☆38Updated 2 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆57Updated last year
- ☆90Updated 3 years ago
- Slides and videos from my public speeches / conferences☆75Updated last month
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.☆74Updated last year
- Transparent Proxy via Frida hooks☆35Updated last year
- Smali reference for reverse engineering Dalvik Bytecode☆38Updated last year
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆64Updated last year
- ☆73Updated last year