makomk / aeskeyfind
Fork of aeskeyfind that knows more formats of AES key schedule
☆60Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for aeskeyfind
- libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)☆32Updated last month
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆66Updated 7 years ago
- Automatic ROPChain Generation☆280Updated 4 years ago
- ☆100Updated 6 years ago
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆100Updated 2 months ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- ☆131Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn☆67Updated last year
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- This project tries to provide additional Ghidra Version Tracking Correlators suitable for patch diffing.☆89Updated last year
- ☆215Updated last year
- A tool for finding the one gadget RCE in libc☆74Updated 4 years ago
- For code snippets and information☆41Updated 5 years ago
- A library for patching ELFs☆53Updated 3 years ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆40Updated 4 years ago
- ☆27Updated 2 years ago
- LKRG bypass methods☆71Updated 4 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 3 months ago
- ☆105Updated 5 years ago
- ☆100Updated last month
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆34Updated last year
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- Repo for various angr ipython features to give it more of a cli feeling☆54Updated 6 months ago
- HN Security's advisories.☆21Updated 3 weeks ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆138Updated 3 years ago