deeptechlabs / encryptionLinks
Encryption Algorithm Combined
☆29Updated 9 years ago
Alternatives and similar repositories for encryption
Users that are interested in encryption are comparing it to the libraries listed below
Sorting:
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- White-box Analysis and Implementation Tools☆75Updated 3 years ago
- AES-128 and DES differential fault analysis☆16Updated 4 years ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆162Updated 3 years ago
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- ☆38Updated 3 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated 11 months ago
- Comment rebasing for IDA Pro☆26Updated 5 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆33Updated 3 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆85Updated 2 years ago
- ☆59Updated 2 years ago
- Side-channel traces visualizer☆16Updated 5 months ago
- Code injection from Linux kernel to a process☆24Updated 2 years ago
- White-box analytic framework based on LLVM☆39Updated 6 years ago
- Differential fault analysis framework for AES128☆49Updated 12 years ago
- Function signature matching and signature generation plugin for Binary Ninja☆75Updated last year
- Ghidra Wasm plugin with disassembly and decompilation support☆66Updated 2 years ago
- Rizin FLIRT Signature Database☆44Updated 2 years ago
- Hex-Rays microcode API plugin for breaking an obfuscating compiler☆84Updated 6 years ago
- Alphanumeric+1 shellcoding tools for RISC-V☆37Updated 6 years ago
- Runtime smm module loader☆36Updated 2 years ago
- A tool to inject C code into ELF64 binaries☆30Updated 4 years ago
- Repository for officially supported Binary Ninja plugins☆51Updated last week
- A copy of my Mathematics and Computer Engineering B.Sc. thesis☆20Updated 4 years ago
- Symbolic execution of LLVM IR traces for program understanding.☆27Updated 11 years ago
- QuarkslaB Dynamic Linker library☆88Updated 9 months ago
- Pin-Based Constant Execution Checker (Pin-based CEC)☆20Updated 5 months ago
- A tool to perform so called BGE attack☆25Updated 3 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆39Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated 2 years ago