ammaraskar / iClicker-base-reversing
Notes and files from reverse engineering the iClicker base station
☆9Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for iClicker-base-reversing
- Hex-Rays MicrocodeExplorer☆28Updated 4 years ago
- Dwarf script to collect network requests and display on data panel☆19Updated 4 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 7 years ago
- A repository of example plugins for Relyze Desktop.☆33Updated 4 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- Emulate native integer and floating-point types in Python☆20Updated last year
- RE scripts, snippets (IDA, lief, gdb, etc.)☆24Updated 3 years ago
- This repository contains Python 2.7 scripts for parsing MFS/MFSB partition and extracting contained files.☆30Updated 6 years ago
- IDA loader module for Hidden Bee's custom executable file format☆20Updated 6 years ago
- A kernel module to read/write QFPROM rows on Qualcomm SoC devices with TCP server support.☆15Updated 8 years ago
- IDAPython plugin for finding Xrefs from a function☆47Updated 8 years ago
- Binary matching with Binary Ninja☆21Updated 4 months ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆54Updated 6 years ago
- A collection of Binary Ninja plugins☆23Updated 2 years ago
- Java integration for Hex-Rays IDA Pro☆26Updated 7 years ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- Basic BIOS emulator for Unicorn Engine.☆98Updated 3 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Demo bootloaders - created just for fun☆22Updated 7 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- RetDec Offline Decompiler☆45Updated 4 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago