KodaSec / wince-extractorLinks
Program to extract files from a WindowsCE firmware dump.
☆13Updated 3 years ago
Alternatives and similar repositories for wince-extractor
Users that are interested in wince-extractor are comparing it to the libraries listed below
Sorting:
- Generate WinCE boot images to run custom code☆13Updated 2 years ago
- Automatically exported from code.google.com/p/mtktest☆18Updated 10 years ago
- Linux tool for sniffing smartcard communication between card and reader using season interface.☆47Updated last year
- A python script to automate the use of dex2jar tool along with cfr in order to decompile apk files instantly.☆19Updated 3 years ago
- StringEncrypt allows you to encrypt strings and files using a randomly generated algorithm, generating a unique decryption code (so-calle…☆22Updated 2 years ago
- Patched GDB-Multiarch to debug android Kernels.☆13Updated 6 years ago
- ☆28Updated this week
- Reversing Samsung SecretZone. Decrypt MSR files without any password! All thanks to Francesco Picasso. Only commercial (paid) support is …☆21Updated 2 months ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last week
- This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosar…☆23Updated 4 years ago
- ESP32 Firmware Patching Framework with Streamlined Binary/Runtime Patching Methods. Used in conjunction with Platformio and Ghidra.☆36Updated 3 years ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated 2 years ago
- Android application allowing to sniff and inject Zigbee, Mosart and Enhanced ShockBurst packets on a Samsung Galaxy S20☆67Updated 4 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆24Updated last week
- A revival of the classic and legendary KsDumper☆26Updated 2 weeks ago
- A Ghidra script to export data to a x64dbg database☆34Updated 2 years ago
- Pyongyang 2407 - Android ROM from North Korea, modified to run on WBW5511_MAINBOARD_P2 devices. Releases contains an archived ROM with al…☆87Updated 6 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 9 years ago
- Tool for discovering and de-anonymizing Classic Bluetooth connections☆53Updated 5 years ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆43Updated 2 years ago
- The ChromeCast Exploitation Kit☆38Updated 2 years ago
- this is a tcl script for unpacking bitrock packed archives☆15Updated 5 years ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 3 years ago
- Tools for attacking various MIFARE RFID cards☆15Updated 6 years ago
- Scripts to clone CA certificates for use in HTTPS client attacks.☆36Updated 5 years ago
- World's First Haiku Ransomware/Malware☆14Updated 11 months ago
- Decompress Xamarin .NET compressed binaries so they can be decompiled.☆48Updated 5 years ago
- Frida gadget for dumping traffic between an apk and usb device☆26Updated 2 months ago
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- Python script for dumping firmware from read-back protected nRF51 chips☆14Updated 7 years ago