deeptechlabs / encryptionLinks
Encryption Algorithm Combined
☆27Updated 9 years ago
Alternatives and similar repositories for encryption
Users that are interested in encryption are comparing it to the libraries listed below
Sorting:
- Debugger and analyzer for ARM ELF executables.☆19Updated 2 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated 9 months ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆37Updated 4 years ago
- Disassembler Library for x86 and x86-64☆14Updated 5 years ago
- Kernel Cache Decryption for iOS☆17Updated 3 years ago
- Emulate Apache NuttX RTOS for Arm64 with Unicorn Emulator (Avaota-A1 SBC)☆41Updated 3 months ago
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- Comment rebasing for IDA Pro☆24Updated 5 years ago
- White-box Analysis and Implementation Tools☆75Updated 3 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆33Updated 3 years ago
- AMD SVM hypervisor rootkit proof of concept☆48Updated last year
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- Runtime smm module loader☆34Updated 2 years ago
- Python interface for Binexport, the Bindiff export format☆17Updated last month
- Small portable HMAC in C☆75Updated 9 months ago
- A collection of Binary Ninja plugins☆25Updated 3 years ago
- Exemplary LLVM function pass implementing Control Flow Flattening.☆17Updated 7 years ago
- x86/x64 architecture plugin☆40Updated last year
- Playing with LLVM passes☆36Updated last year
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆47Updated 2 years ago
- ☆16Updated last month
- PT_NOTE to PT_LOAD x64 ELF infector written in Assembly☆45Updated 3 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 4 years ago
- Hulk is able to bruteforce missing bytes after a DCA attack on AES with his special ability of AES-NI☆13Updated 6 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆84Updated 6 years ago
- ☆17Updated 2 years ago