cysin / honda_hacking_analysisLinks
Some code and data for analyzing honda headunit hakcing
☆14Updated last year
Alternatives and similar repositories for honda_hacking_analysis
Users that are interested in honda_hacking_analysis are comparing it to the libraries listed below
Sorting:
- Side-channel attac☆10Updated 3 years ago
- Ultimate CAN Bus tool for Car hacking. Full Featured hardware & software.☆44Updated 8 years ago
- Extract some parts of VBF files (Volvo (& Ford/Mazda) Binary Files)☆39Updated 2 years ago
- dumps contents of SGML Object File version 2 files .sgo files☆14Updated last year
- A Tool for unpack/pack android boot.img☆16Updated 4 years ago
- Miscellanous code for interacting with car electronics☆49Updated 6 months ago
- Ghidra SLEIGH module for Bosch C166 MCU☆33Updated last year
- Auto remove the AD in APK.☆61Updated 6 years ago
- ChameleonMini Android Client☆26Updated last year
- Collection of RH850 Glitches☆58Updated 3 weeks ago
- an android application base on jadx-gui☆27Updated 6 years ago
- Qualcomm baseband hacking stuff☆55Updated 5 years ago
- 一个非常古老的解压及生成bootimg工具: http://bbs.hiapk.com/thread-576410-1-1.html☆60Updated 7 years ago
- Hardware and software for the ECU we use during trainings☆15Updated 6 years ago
- ☆49Updated 2 years ago
- Understand and run units via CAN-bus network☆17Updated 3 years ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆39Updated last year
- IDA Pro Bosch ME7x C16x Disassembler Helper☆44Updated 2 years ago
- Simple STM32F103 based glitcher FW☆34Updated 4 years ago
- L8 R8:Cortex-A53 LTE SoC☆24Updated 5 years ago
- Dumps from a collection of hotel room keys for analysis☆13Updated 4 years ago
- A tool that bypasses PN553 signature protection☆50Updated 2 years ago
- Open Source VBF edit and flash tool☆60Updated 4 years ago
- Renesas RX processor module for Ghidra☆33Updated 3 years ago
- 用两个安卓手机的nfc功能截取iso14443交互数据 fork by https://github.com/nfcproxy/NFCProxy☆39Updated 7 years ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- 逆向利器:IDA☆26Updated 3 months ago
- 紫光展锐展讯SPRD刷机包pac文件解包提取img文件。Extract Images from .pac file from Spreadtrum Unisoc SPRD.☆64Updated 2 years ago
- 交通部808协议 wireshark解析 jt808 protocol wireshark☆10Updated 4 years ago
- Exploiting Software-Defined Radio - Common attacks and a device to exploit them (Proof of Concept).☆17Updated 4 years ago