makomk / aeskeyfind
Fork of aeskeyfind that knows more formats of AES key schedule
☆64Updated 7 years ago
Alternatives and similar repositories for aeskeyfind:
Users that are interested in aeskeyfind are comparing it to the libraries listed below
- libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)☆33Updated 2 months ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- LKRG bypass methods☆72Updated 5 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- WINAFL for blackbox in-memory fuzzing (PIN)☆46Updated 5 years ago
- ☆99Updated 6 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆60Updated 2 weeks ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 7 years ago
- Dockerfiles for (un)popular fuzzers!☆29Updated 5 years ago
- Nampa - FLIRT for (binary) ninjas☆94Updated 4 months ago
- A library for patching ELFs☆55Updated 4 years ago
- REVerse ENGineering Environment☆60Updated 11 months ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆68Updated 3 years ago
- Multi-tool reverse engineering collaboration solution.☆138Updated last year
- Automatic ROPChain Generation☆285Updated 5 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 5 months ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆105Updated 7 months ago
- For code snippets and information☆41Updated 6 years ago
- practice☆66Updated 5 years ago
- Repo for various angr ipython features to give it more of a cli feeling☆55Updated 3 months ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆91Updated last year
- Linux kernel exploits for local privilege escalation☆77Updated 6 years ago
- ☆28Updated 6 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 3 weeks ago
- Make your Ghidra Lazy!☆148Updated 4 years ago