armijnhemel / bat-extratoolsLinks
Extra tools for support in the Binary Analysis Tool. Mostly lifted from SDKs, and/or adapted from existing tools. (LEGACY)
☆18Updated 8 years ago
Alternatives and similar repositories for bat-extratools
Users that are interested in bat-extratools are comparing it to the libraries listed below
Sorting:
- Binary Analysis Tool (LEGACY)☆79Updated 3 years ago
- Platform Firmware Auditing Tool☆131Updated 6 years ago
- Tools for reverse engineering the Utimaco Firmware☆44Updated 8 years ago
- Binary and Directory tree comparison tool using Fuzzy Hashing☆85Updated 10 years ago
- lte security☆41Updated 9 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- Tools for viewing and extracting HDD firmware files☆73Updated 10 years ago
- Dynamic security analysis of embedded systems’ firmwares☆82Updated 8 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆78Updated 7 years ago
- HARDSPLOIT GUI : The essential security auditing tool for Internet of Things devices you'll need in your toolbox☆39Updated 5 years ago
- A few ZigBee Tools to compliment KillerBee☆54Updated 9 years ago
- Bokken is a GUI for radare2. Don't use this, use https://github.com/radareorg/cutter.☆10Updated 8 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- X41 Smartcard Fuzzer☆119Updated 6 years ago
- IDA Pro loader module for Infineon/Intel-based iPhone baseband firmwares☆25Updated 13 years ago
- Cisco MIPS debugger☆59Updated 7 years ago
- Pre-OS microcode updater☆43Updated 6 years ago
- The USB host security assessment tool☆281Updated 6 years ago
- ☆26Updated 10 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated 11 months ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 7 years ago
- RTSP network protocol fuzzer☆64Updated 11 years ago
- A research tool to identify the version of shared library files.☆22Updated 8 years ago
- URGENT/11 detection tool by Armis☆62Updated 5 years ago
- Kernel and filesystem extractor☆58Updated 2 years ago
- Automatically exported from code.google.com/p/miranda-upnp☆65Updated 7 years ago
- ☆81Updated 7 years ago
- Our backup exploitation technique: fuzzing for POVs!☆25Updated 8 years ago
- PIN tool runtracer suite☆44Updated 9 years ago