chip-red-pill / Sildes
Slides from Public Talks
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sildes
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- ☆15Updated 2 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- correlate an SPI capture of an AMD boot procedure to the PSP firmware components☆12Updated last year
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Ditto.☆16Updated 4 years ago
- Convert a raw firmware image to an ELF file.☆14Updated 5 years ago
- IDA Pro плагин для отображения результата Coresight ETM трассировки perf'а☆17Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- QEmu backend for avatar²☆20Updated last week
- Modelsim QEMU Unicorn integration via the FLI☆14Updated 2 years ago
- ☆35Updated 3 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 5 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- BIOS-based boot menu and loader☆16Updated 7 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- SD/MMC Analyzer for Saleae Logic☆37Updated 8 months ago
- IDAPython plugin to integrate Visual Studio Help Viewer in IDA Pro >= 6.8☆12Updated 7 years ago
- (ARM Thumb) Re-Assembler utility for reverse engineering☆17Updated 6 years ago
- ☆20Updated 3 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- a copy of bindiff☆10Updated 8 years ago
- This repository contains Python 2.7 scripts for parsing MFS/MFSB partition and extracting contained files.☆30Updated 6 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year