8051Enthusiast / delsumLinks
A reverse engineer's checksum toolbox
☆168Updated 6 months ago
Alternatives and similar repositories for delsum
Users that are interested in delsum are comparing it to the libraries listed below
Sorting:
- Applications for reverse engineering architecture 8051 firmware☆163Updated last year
- Tools for Working with the CC13XX and CC26XX RF Core☆82Updated last year
- Determine which CPU architecture is used in a binary file.☆125Updated 10 months ago
- Replay USB messages from Wireshark (.cap) files☆334Updated last year
- Mask ROM decoding utilities☆74Updated 2 years ago
- Tensilica Xtensa processor module for Ghidra☆108Updated last year
- A CAD tool for extracting bits from Mask ROM photographs.☆367Updated last month
- Semi-automatic extraction of data from microscopic images of Masked ROM.☆177Updated 5 years ago
- Tensilica Xtensa processor module for Ghidra☆66Updated 2 years ago
- SiLabs C8051F34x code protection bypass☆69Updated 4 years ago
- A format agnostic script to export an ELF file with DWARF symbols from a Ghidra program☆26Updated last year
- Resources for Fault Injection☆59Updated last year
- Voltage glitching exploit tool against the CCxxxx family of chips to bypass readout protection☆96Updated last year
- Recognize cpu instructions in an arbitrary binary file☆726Updated last year
- ☆14Updated 5 years ago
- Binary Ninja plugin for the Avnera AV6xxx/AV7xxx architecture☆28Updated 9 months ago
- Console modchip style flexpcb to add a Stemma QT connector on an SOIC-8 EEPROM☆18Updated 4 years ago
- Identify JTAG ports using your favorite Arduino.☆79Updated 3 years ago
- Identify Serial Wire Debug (SWD) clock and io lines using your favorite Arduino.☆65Updated 3 years ago
- JTAG enumeration tool written in Go. A port of https://github.com/cyphunk/JTAGenum enhanced with https://github.com/grandideastudio/jtagu…☆107Updated last year
- Fraktal's take on building an affordable Laser Fault Injection Rig☆92Updated last year
- ☆103Updated 2 years ago
- An architecture module for Binary Ninja to support msp430☆18Updated last year
- Renesas RX processor module for Ghidra☆36Updated 4 years ago
- ☆74Updated 2 years ago
- Firmware reverse-engineering tools for i.MX NAND flash☆54Updated last year
- 🐉 Export ghidra decompiled code to dwarf sections inside ELF binary☆218Updated 2 years ago
- Reversing CRC for fun and profit☆210Updated last year
- Extract bits from photos☆91Updated 5 years ago
- ☆191Updated 3 months ago