aisecstudent / DeepPuzzling
Deep Puzzling is an AI-based framework for concealing attack intentions and protecting codes, which prevents crackers from obtaining critical codes.
☆63Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DeepPuzzling
- ☆79Updated 5 months ago
- IDA Hexrays To CodeQL☆27Updated 2 weeks ago
- ☆109Updated 6 years ago
- 使用intel pin来求解一部分CTF challenge☆32Updated 6 years ago
- cracker for the llvm-fla-obfuscator☆24Updated 8 years ago
- Suspended☆75Updated 8 years ago
- IDA Hexrays To Joern☆30Updated 2 weeks ago
- ☆78Updated 6 years ago
- A docker environment which could run and debug multiarch program, such as mips, arm☆17Updated 3 years ago
- 用于存放IDA的研究资料和文档☆91Updated 3 years ago
- 更好的包装pwntools,提高编写pwn题exp效率的工具☆26Updated 3 years ago
- Detecting Flow of Sensitive Data in Mini-Programs with Static Taint Analysis☆73Updated 8 months ago
- ☆14Updated last year
- This tool can be useful for solving some reversing challenges in CTFs events.☆13Updated 3 years ago
- Rizzo plugin by devttys0, ported to IDA 7☆56Updated 6 years ago
- ☆28Updated 2 years ago
- 基于angr的污点分析引擎☆37Updated 5 years ago
- angr源码分析☆33Updated 4 years ago
- ☆98Updated 3 years ago
- IoT Security Papers☆48Updated 4 years ago
- The learn note of Angr-CTF ..☆49Updated 5 years ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆77Updated last year
- Debug pwn in docker, no need for virtual machines☆35Updated 2 years ago
- idc脚本, IDAPython脚本, ida插件等.☆22Updated 2 years ago
- 基于patchkit和seccomp的自定义过滤syscall的pwn通防☆74Updated 3 years ago
- a new cfi mechanism☆31Updated 3 years ago
- All architecture and all version of gdbserver.☆25Updated 2 years ago
- Collate and collect binary related materials, including papers, tools, etc. Now,there are the following categories: 1、Fuzzing☆56Updated 5 years ago
- CTF&RealWorld challenges☆24Updated 5 years ago