ammaraskar / iClicker-base-reversing
Notes and files from reverse engineering the iClicker base station
☆10Updated 5 years ago
Alternatives and similar repositories for iClicker-base-reversing
Users that are interested in iClicker-base-reversing are comparing it to the libraries listed below
Sorting:
- A tool to interactively explore the heap of a python process☆25Updated 4 years ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- Using CVE-2013-6282 to bypass Samsung kernel module authentication☆13Updated 11 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆56Updated 7 years ago
- ARMv7 architecture plugin☆40Updated last year
- Experimental linux kernel module to mirror evdev inputs☆15Updated 4 years ago
- Hook libc syscalls on Mac OS X☆23Updated 8 years ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- Binary Ninja plugin for ROP gadget calculation☆28Updated 5 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago
- ☆50Updated last year
- UI plugin integrating Kaitai Struct (kaitai.io) in Binja☆41Updated 3 weeks ago
- macOS codesigning translocation vulnerability.☆42Updated 3 years ago
- Official QEMU mirror☆31Updated 10 months ago
- CVE-2019-5700☆11Updated 5 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- ☆34Updated 6 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 6 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 6 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆31Updated 4 years ago
- iOS 12.0 -> 12.1.2 _kernproc and _rootvnode offsets for 16K devices☆11Updated 6 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 10 years ago
- Free_the_Debuggers☆19Updated 10 years ago
- ☆73Updated 7 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆26Updated 6 years ago
- Vulnerability Reports by Aleph Research☆36Updated last year
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 4 years ago