hellman / xortoolLinks
A tool to analyze multi-byte xor cipher
☆1,459Updated 5 months ago
Alternatives and similar repositories for xortool
Users that are interested in xortool are comparing it to the libraries listed below
Sorting:
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,114Updated 3 years ago
- The best tool for finding one gadget RCE in libc.so.6☆2,245Updated last month
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆2,046Updated 7 months ago
- Build a database of libc offsets to simplify exploitation☆1,832Updated last year
- Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.☆1,814Updated 6 years ago
- detect stegano-hidden data in PNG & BMP☆1,490Updated 2 months ago
- ☆1,150Updated 8 months ago
- A set of security related tools☆677Updated 4 years ago
- Collection of steganography tools - helps with CTF challenges☆2,570Updated 2 years ago
- Tutorials for getting started with Pwntools☆1,518Updated last year
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆4,273Updated last week
- A colleciton of CTF write-ups all using pwntools☆518Updated 9 years ago
- Yet another Stego Tool☆394Updated 2 years ago
- pwninit - automate starting binary exploit challenges☆1,008Updated last year
- gdb for pwn☆952Updated last month
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆2,029Updated last month
- Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems☆1,142Updated 2 years ago
- CTF write-ups by Plaid Parliament of Pwning☆799Updated last year
- Provide powerful tools for seccomp analysis☆1,073Updated last month
- Ctf solutions from p4 team☆1,834Updated last year
- Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key E…☆1,587Updated 4 years ago
- A Course on Intermediate Level Linux Exploitation☆1,000Updated 5 years ago
- Corelan Repository for mona.py☆1,799Updated this week
- Script for searching the extracted firmware file system for goodies!☆1,169Updated 2 years ago
- Documentation for the angr suite☆845Updated 2 years ago
- A collection of pwn/CTF related utilities for Ghidra☆695Updated last year
- CTF Field Guide☆1,385Updated 11 months ago
- Using Intel's PIN tool to solve CTF problems☆502Updated 5 years ago
- tổng hợp tool ctf☆720Updated 4 years ago
- ☆720Updated last month