ammaraskar / iClicker-base-reversingLinks
Notes and files from reverse engineering the iClicker base station
☆11Updated 6 years ago
Alternatives and similar repositories for iClicker-base-reversing
Users that are interested in iClicker-base-reversing are comparing it to the libraries listed below
Sorting:
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- SIGSTOPing ELF binaries since 0x7E1☆56Updated last year
- ☆74Updated 7 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- ☆96Updated 5 years ago
- ☆35Updated 7 years ago
- ☆51Updated 2 years ago
- BADFET☆45Updated 8 years ago
- Android bootloader (aboot) parser☆64Updated last year
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- A simple program that calculates a checksum over its own executable program memory☆11Updated 8 years ago
- Qualcomm TrustZone kernel privilege escalation☆67Updated 9 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 8 years ago
- Intel Management Engine firmware loader plugin for IDA☆93Updated 8 years ago
- Exploit generator for Intel ME 11 buffer overflow☆34Updated 6 years ago
- bunch of random stuff☆21Updated 5 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆33Updated 5 years ago
- ☆45Updated 7 years ago
- Use Ghidra Structs in Python☆30Updated 4 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆33Updated 7 years ago
- Vulnerability Reports by Aleph Research☆35Updated last year
- Emulate native integer and floating-point types in Python☆20Updated 2 years ago
- Official QEMU mirror☆30Updated 3 months ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- Stuff from CTF contests☆39Updated 6 years ago
- A kernel module to read/write QFPROM rows on Qualcomm SoC devices with TCP server support.☆15Updated 9 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- Ghidra plugin to communicate with radare2☆65Updated 2 weeks ago
- A radare2 Python script to dump a raw IA32 binary to an NASM source file☆32Updated 7 months ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆36Updated 8 years ago