guojuntang / sm4_dfa
differential fault analysis attacks (DFA) against SM4
☆14Updated 11 months ago
Alternatives and similar repositories for sm4_dfa
Users that are interested in sm4_dfa are comparing it to the libraries listed below
Sorting:
- 本项目主要是对Android安全文章阅读的笔记收集整理,帮助硕博和从业人员快速阅读论文☆37Updated 2 years ago
- frida的脚本记录和学习总结☆34Updated 4 years ago
- ☆80Updated 7 years ago
- 更好的包装pwntools,提高编写pwn题exp效率的工具☆27Updated 4 years ago
- 0x401 Team二进制方向逆向辅助分析工具专题培训☆80Updated 3 years ago
- ☆58Updated 5 years ago
- 个人整理的Android安全学习笔记☆72Updated 6 years ago
- ☆113Updated 7 years ago
- Some common reverse exps in CTF.自己总结编写的 一些逆向常用脚本&&常见加密/编码的实现源码和比赛时用的处理脚本。☆29Updated last year
- 主要针对移动安全中Android逆向工程师、漏洞挖掘工程师、渗透工程师的面试指南☆94Updated 2 years ago
- 白盒密码学习的简单总结,包括论文,阅读笔记,相关的实现代码等。☆54Updated 4 years ago
- Archive of AAA CTF 2022 (XCTF competition)☆78Updated 6 months ago
- 移动安全☆31Updated 4 years ago
- Useful tools for writing shellcode☆68Updated 5 years ago
- IDA VSCode-like skin.☆74Updated 7 months ago
- 难用的frida通用脚本工具☆33Updated 2 weeks ago
- 使用idapython写的一个辅助二进制固件漏洞挖掘的代码审计脚本☆47Updated 2 years ago
- 记录了在移动端漏洞分析和合规扫描过程中涉及的一些常用功能,以Python库的方式提供使用☆38Updated last week
- A keyword based crawler for WeChat Mini-apps☆46Updated 3 years ago
- 一款基于LLM与IDA pro的高效的对ELF进行危险函数污点追踪分析插件,可生成超炫丽HTML报告,帮助用户快速定位和理解风险函数调用过程。☆49Updated 2 months ago
- pwndbg、pwn-peda、pwn-gef和Pwngdb四合一,一合四,通过命令gdb-peda、gdb-pwndbg、gdb-peda轻松切换gdb插件☆38Updated last year
- 移动安全相关的一些面经和知识整理☆25Updated 4 years ago
- 《安卓Frida SO逆向分析实战》☆97Updated last year
- 记录学习Frida Hook时的知识点和小脚本☆138Updated 2 years ago
- CTF&RealWorld challenges☆26Updated 5 years ago
- Angr CTF From introduction to mastery☆142Updated 6 months ago
- apk查壳工具☆46Updated 5 years ago
- 修改二进制文件依赖的libc ,ctf pwn的实用小工具☆14Updated last year
- The learn note of Angr-CTF ..☆48Updated 6 years ago
- use angr to deobfuscation☆9Updated 5 years ago