deeptechlabs / encryptionLinks
Encryption Algorithm Combined
☆29Updated 9 years ago
Alternatives and similar repositories for encryption
Users that are interested in encryption are comparing it to the libraries listed below
Sorting:
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- White-box Analysis and Implementation Tools☆76Updated 3 years ago
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆36Updated 5 years ago
- Ghidra Wasm plugin with disassembly and decompilation support☆64Updated 2 years ago
- ☆38Updated 3 years ago
- x86/x64 architecture plugin☆40Updated last year
- Official archive of https://code.google.com/p/cryptospecs/☆76Updated 6 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆32Updated 7 years ago
- ☆26Updated 5 years ago
- Comment rebasing for IDA Pro☆26Updated 5 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated 2 years ago
- Polymorphic VM and PoliCTF '17 reversing challenge.☆73Updated last year
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- White-box analytic framework based on LLVM☆39Updated 6 years ago
- Integration of Syntia program synthesis tool into the radare2 reverse engineering framework.☆21Updated 4 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆35Updated 4 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆33Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆52Updated last week
- GOSTBOX -- A 95-byte program for the 256-byte Streebog/Kuznyechik S-Box.☆15Updated 4 years ago
- A collection of tools for injecting DSOs in processes under various operating systems☆50Updated 3 years ago
- Differential fault analysis framework for AES128☆49Updated 12 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated last year
- AES-128 and DES differential fault analysis☆16Updated 4 years ago
- IDA Pro resources, scripts, and configurations☆119Updated last month
- bash script and modified java program to headlessly use ghidra's decompiler☆58Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆22Updated last year
- A Ghidra processor module for the EFI Byte Code (EBC)☆33Updated 5 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆84Updated 6 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- A number of samples to get you started with VTILs API.☆38Updated 4 years ago