vbdaga / Rabbit-Cipher
Rabbit cipher is a 128 bit stream cipher
☆9Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Rabbit-Cipher
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- A suite of experiments for evaluating open-source binary taint trackers.☆32Updated 2 years ago
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆51Updated this week
- Lightweight x86-64 disassembling library☆38Updated 2 years ago
- Runtime smm module loader☆30Updated last year
- POC Tiny PE - Example project showing (almost) minimal executable size. Without touching assembly.☆11Updated last month
- Reverse engineered API for Microsoft's Time Travel Debugger☆32Updated 7 months ago
- Retypd plugin for Ghidra reverse engineering framework from NSA☆22Updated last year
- Generate data-flow graph and def-use graph for a function based on miasm and IDA Pro.☆18Updated 2 years ago
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year
- The DREAM decompiler☆39Updated 2 years ago
- This is the PoC of a dynamic lifter and deobfuscator with collecting trace.☆32Updated last year
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆34Updated 4 years ago
- Lightweight x86-64 instruction length disassembler (LDE)☆27Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Official code for kTrans: Knowledge-Aware Transformer for Binary Code Embedding☆22Updated 11 months ago
- ChaCha20 stream cipher implemented in C☆58Updated 4 years ago
- Code for the use cases presented in the paper Symbion: Interleaving Symbolic with Concrete Execution☆14Updated 2 years ago
- Example of an ELF parser to learn about the ELF format☆10Updated last month
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Binary exploitation by confusing the unwinder☆59Updated last year
- Triton based symbolic emulator☆16Updated 2 years ago
- Virtual Tagger Plugin is a Cutter plugin that significantly improves handling and analysis of vtables and virtual functions☆13Updated last year
- Output high level Pcode (PcodeAST) in Ghidra☆15Updated last year
- x86 and x64 assembly "read-eval-print loop" for Windows☆26Updated 7 years ago
- A symbolic execution engine for LLVM IR☆34Updated 2 years ago
- Rizin Signature Database (Source)☆12Updated last year
- devirtualization vmprotect☆61Updated last year
- Disassembler for Zeus VM custom instruction set☆25Updated 9 months ago