ZeroBone / PollardRsaCrackerLinks
RSA cracking algorithm based on Pollard factorization (Pollard's p-1 method).
☆15Updated last year
Alternatives and similar repositories for PollardRsaCracker
Users that are interested in PollardRsaCracker are comparing it to the libraries listed below
Sorting:
- Ghidra's IDA like experience by @NyaMisty☆42Updated 2 years ago
- Getting better stacks and backtraces in Frida☆38Updated 11 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Frida module utils, writen in typescript☆16Updated last year
- A Simple DLL Forward for Fucking IDA 9.0, which removed ida64.dll from beta3.☆13Updated 8 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 8 months ago
- Simplifier vmp ultra☆17Updated last year
- Slim dockerized Android ndk☆12Updated 2 years ago
- ☆25Updated 3 years ago
- A product that allows synchronizing symbols across multiple JEB/JADX instances; Allows teams to collaborate on Android decompilation proj…☆12Updated 10 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 9 months ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆27Updated this week
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆58Updated 2 years ago
- KernInfra, a unified kernel operation framework☆55Updated 3 years ago
- This is a RCE bluetooth vulnerability on Android 8.0 and 9.0☆24Updated 2 years ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆133Updated 3 weeks ago
- IDA Pro 7.5 leak☆15Updated 4 years ago
- This demo project is the code a tutorial on how to hacking an Android games using Frida☆18Updated 2 years ago
- ☆18Updated 3 years ago
- Another™ MCP Server for Binary Ninja with superpower 🥵☆23Updated 3 weeks ago
- Shortcut to automate your iproxy, debugserver, lldb workflow☆39Updated 6 months ago
- arm64 and arm64e dylib injector☆33Updated last year
- patch ext☆20Updated 10 months ago
- ☆11Updated 4 years ago
- Fuzzy search tool for IDA Pro (Update)☆11Updated last year
- Higher-level Python interface for frida☆22Updated last year
- Experimentation environment for checkm8-vulnerable devices☆53Updated last year
- Utilities to help injecting libraries and frida in apks.☆24Updated last year
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Various scripts for the Hexrays decompiler☆94Updated last year