8051Enthusiast / delsum
A reverse engineer's checksum toolbox
☆149Updated 8 months ago
Alternatives and similar repositories for delsum:
Users that are interested in delsum are comparing it to the libraries listed below
- Applications for reverse engineering architecture 8051 firmware☆133Updated 5 months ago
- Mask ROM decoding utilities☆70Updated last year
- Extract bits from photos☆87Updated 4 years ago
- Determine which CPU architecture is used in a binary file.☆106Updated 10 months ago
- Tools for Working with the CC13XX and CC26XX RF Core☆61Updated 2 weeks ago
- Replay USB messages from Wireshark (.cap) files☆312Updated 7 months ago
- Experiments on the RP1☆59Updated last year
- Tensilica Xtensa processor module for Ghidra☆102Updated 9 months ago
- CRC Reverse Engineering Tool in Python☆77Updated 3 years ago
- A CAD tool for extracting bits from Mask ROM photographs.☆346Updated 3 weeks ago
- Tool for decoding mask programmed PLAs from die shots☆21Updated 4 years ago
- SiLabs C8051F34x code protection bypass☆60Updated 3 years ago
- Semi-automatic extraction of data from microscopic images of Masked ROM.☆165Updated 4 years ago
- JTAG enumeration tool written in Go. A port of https://github.com/cyphunk/JTAGenum enhanced with https://github.com/grandideastudio/jtagu…☆99Updated 7 months ago
- Console modchip style flexpcb to add a Stemma QT connector on an SOIC-8 EEPROM☆18Updated 3 years ago
- Recognize cpu instructions in an arbitrary binary file☆660Updated 9 months ago
- A Serial IO programmer for Renesas M16C, includes security PIN bypass.☆81Updated 3 years ago
- A Ghidra Loader for STM32 CPUs (WIP)☆35Updated 2 years ago
- Resources for Fault Injection☆44Updated 10 months ago
- Intel Management Engine JTAG Proof of Concept☆141Updated 4 years ago
- Simple voltage glitcher implementation for the Lattice iCEstick Evaluation Kit☆55Updated 4 years ago
- Voltage glitching exploit tool against the CCxxxx family of chips to bypass readout protection☆88Updated 8 months ago
- Tensilica Xtensa processor module for Ghidra☆65Updated last year
- Resources from my talk "Hacking the RP2350" at 38C3☆79Updated 2 weeks ago
- A U-Boot hacking toolkit for security researchers and tinkerers☆264Updated last year
- Seer is a tool that recognizes the architecture of a binary file☆102Updated 2 years ago
- Ghidra Function ID dataset repository☆180Updated 4 years ago
- Unnofficial mirror of http://reveng.sourceforge.net/☆29Updated 7 years ago
- Binary Ninja plugin for the Avnera AV6xxx/AV7xxx architecture☆27Updated 7 months ago
- Reversing CRC for fun and profit☆192Updated 9 months ago