TakahiroHaruyama / SpiMitm
SPI flash read MitM attack PoC
☆36Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SpiMitm
- ☆28Updated 4 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- RenameLocalVars is an IDA plugin that renames local variables to something easier to read.☆15Updated last year
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆33Updated 3 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆50Updated 2 years ago
- A Binary Ninja plugin that uses bruteforced XFG hashes to recover precise function prototypes☆13Updated 9 months ago
- ☆31Updated 2 years ago
- ☆14Updated 2 years ago
- ☆20Updated 3 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- ☆19Updated 2 weeks ago
- ☆24Updated 11 months ago
- ☆44Updated 2 years ago
- ☆25Updated 3 weeks ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆47Updated 2 years ago
- ☆39Updated 3 years ago
- Windows kernel PDB data parsed into YAML☆31Updated last week
- ☆66Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- ☆26Updated 3 weeks ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year