SilverBut / avr_helper
Some helpful things for AVR
☆16Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for avr_helper
- ☆49Updated 11 months ago
- IDA Pro V850 Processor Module Extension☆32Updated 6 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- ☆24Updated 9 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆30Updated 7 years ago
- ELF/PE/Mach-O parsing library☆24Updated 3 weeks ago
- IDA Pro loader module for Infineon/Intel-based iPhone baseband firmwares☆24Updated 12 years ago
- Tools for analyzing hexagon code☆38Updated 8 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆54Updated 6 years ago
- IDA plugin to load processor configuration files.☆75Updated 2 years ago
- Hexagon processor module for IDA Pro disassembler☆16Updated 2 years ago
- Interface GDB-GEF with Binary Ninja☆59Updated 3 years ago
- Finds the base address of a firmware by comparing string addresses with target pointer addresses☆38Updated last year
- Experimental opaque predicate detection for IDA Pro☆76Updated 6 years ago
- IDA binary differ. Since code.google.com/p/patchdiff2/ seemed abandoned, I did the obvious thing… And that version seemed abandoned as we…☆13Updated 3 years ago
- QEMU with support for QDSP6 user mode emulation☆32Updated 5 years ago
- FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.☆37Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Hex-Rays MicrocodeExplorer☆28Updated 4 years ago
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- Some glue facilitating remote use of IDA (the Interactive DisAssembler) Python API.☆77Updated 4 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Headless Scripts for Ghidra's Headless Analyzer written in Python☆30Updated 5 years ago
- Tool to change processor inside ida☆12Updated 10 years ago
- Tools for IDA☆13Updated 8 years ago
- Various scripts for the Hexrays decompiler☆92Updated last year
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- Tools for viewing and extracting HDD firmware files☆71Updated 10 years ago