Wind-River / crypto-detectorLinks
Cryptography detection tool
☆164Updated 5 years ago
Alternatives and similar repositories for crypto-detector
Users that are interested in crypto-detector are comparing it to the libraries listed below
Sorting:
- Firmware scraper☆115Updated last year
- Fork of aeskeyfind that knows more formats of AES key schedule☆66Updated 8 years ago
- ☆225Updated 2 years ago
- Android malware threats that spread in 2018☆46Updated 6 years ago
- A static binary vulnerability scanner☆58Updated 6 years ago
- Deprecated repo for PANDA 1.0 – see PANDA 2.0 repository☆106Updated 8 years ago
- GhidraQuark bridges Quark Engine into Ghidra☆37Updated 4 years ago
- Yet Another YARA rule Generator☆64Updated 7 years ago
- Official archive of https://code.google.com/p/cryptospecs/☆76Updated 6 years ago
- Symbol hash for ELF files☆111Updated 3 years ago
- Cryptographic Dataset Generation & Modelling Framework☆38Updated 5 years ago
- Kernel and filesystem extractor☆59Updated 2 years ago
- Binary Analysis Tool (LEGACY)☆80Updated 3 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆134Updated last month
- Tool for visualizing and empirically analyzing information encoded in binary files☆79Updated 5 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆69Updated 4 years ago
- The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber☆162Updated last year
- Source graveyard and random candy for radare2☆250Updated last week
- X41 Smartcard Fuzzer☆119Updated 6 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 5 years ago
- Binary Analysis Next Generation (BANG)☆513Updated this week
- Supporting Data Archives for Ghidra☆190Updated 3 weeks ago
- A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.☆33Updated 7 years ago
- A collection of well labeled ELF binaries compiled from benign and malicious code in various ways. Great for exploring similarity in exec…☆98Updated last year
- RetDec plugin for Radare2☆127Updated 2 years ago
- Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.☆95Updated 3 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆111Updated 5 years ago
- SAFE embeddings to match functions in yara☆100Updated 5 years ago
- Robust Automated Malware Unpacker☆85Updated 2 years ago
- A tool for firmware cartography☆160Updated 4 months ago