makomk / aeskeyfind
Fork of aeskeyfind that knows more formats of AES key schedule
☆64Updated 7 years ago
Alternatives and similar repositories for aeskeyfind:
Users that are interested in aeskeyfind are comparing it to the libraries listed below
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆91Updated last year
- Malware dynamic instrumentation tool based on frida framework☆104Updated 4 years ago
- Nampa - FLIRT for (binary) ninjas☆94Updated 3 months ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆102Updated 7 months ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Automatic ROPChain Generation☆284Updated 5 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Anti-reverse Compilation☆32Updated 4 years ago
- LKRG bypass methods☆71Updated 5 years ago
- Multi-tool reverse engineering collaboration solution.☆138Updated last year
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆68Updated 7 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆158Updated 5 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆110Updated 4 months ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- ☆100Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- A utility to fix intentionally corrupted UPX packed files.☆84Updated last year
- Code and exercises for a workshop on z3 and angr☆226Updated 4 years ago
- REVerse ENGineering Environment☆58Updated 10 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago
- Symbol hash for ELF files☆108Updated 3 years ago
- Make your Ghidra Lazy!☆145Updated 4 years ago
- Community provided themes for the reverse engineering tool Binary Ninja☆57Updated last month
- Matryoshka - stacked LKM loader☆50Updated last year
- two heap address leak bugs in `usosvc` service☆93Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆67Updated 3 years ago