mmozeiko / aes-finder
Utility to find AES keys in running processes
☆958Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for aes-finder
- A Trace Explorer for Reverse Engineers☆1,323Updated last year
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,033Updated 8 months ago
- IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database☆521Updated last year
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,104Updated 3 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,036Updated 4 years ago
- A static devirtualizer for VMProtect x64 3.x. powered by VTIL.☆1,954Updated 3 years ago
- A community driven collection of IDA FLIRT signature files☆1,213Updated 3 years ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,272Updated 5 months ago
- ☆776Updated 3 years ago
- IDA Pro utilities from FLARE team☆2,233Updated 2 weeks ago
- A private Lumina server for IDA Pro☆929Updated last week
- Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace☆774Updated 2 years ago
- PE file viewer/editor for Windows, Linux and MacOS.☆987Updated this week
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆732Updated 5 years ago
- IDAPython tool for creating automatic C++ virtual tables in IDA Pro☆1,268Updated 3 years ago
- A curated list of awesome Ghidra materials☆1,169Updated 3 years ago
- Imports Reconstructor☆1,110Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆653Updated last month
- ☆793Updated 2 weeks ago
- A collection of pwn/CTF related utilities for Ghidra☆658Updated 2 months ago
- A dynamic VMP dumper and import fixer, powered by VTIL.☆1,148Updated 4 years ago
- Windows kernel and user mode emulation.☆1,511Updated 7 months ago
- Ghidra C++ Class and Run Time Type Information Analyzer☆633Updated last year
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Karta - source code assisted fast binary matching plugin for IDA☆864Updated last year
- A Coverage Explorer for Reverse Engineers☆2,253Updated 3 months ago
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆828Updated 2 months ago
- Virtual-machine Translation Intermediate Language☆1,342Updated last year
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago