cysin / honda_hacking_analysisLinks
Some code and data for analyzing honda headunit hakcing
☆14Updated last year
Alternatives and similar repositories for honda_hacking_analysis
Users that are interested in honda_hacking_analysis are comparing it to the libraries listed below
Sorting:
- Side-channel attac☆10Updated 3 years ago
- Collection of RH850 Glitches☆58Updated last year
- ☆11Updated 4 years ago
- Ghidra SLEIGH module for Bosch C166 MCU☆32Updated last year
- An app to complete man in the middle attack with Tesla Model 3☆65Updated 2 years ago
- a bin2elf converter tool for 32-bit ARMs☆10Updated 7 years ago
- Auto remove the AD in APK.☆61Updated 6 years ago
- This is a Frida/Gui tool is used for dynamic analysis of android applications. The tool allows you to inject/hook javascript to various …☆22Updated 2 years ago
- Ultimate CAN Bus tool for Car hacking. Full Featured hardware & software.☆45Updated 8 years ago
- Frida gadget for dumping traffic between an apk and usb device☆24Updated 2 years ago
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆20Updated 3 years ago
- Collection of scripts and how-to for hacking embedded devices☆22Updated 5 months ago
- A tool that bypasses PN553 signature protection☆50Updated last year
- JADX-GUI plugin to get information about the native JNI (.so) libraries in an APK☆22Updated 5 months ago
- xVision is a plugin for the JadX decompiler that aims to integrate with Large Language Models (LLMs) to provide code analysis directly in…☆60Updated last month
- an android application base on jadx-gui☆27Updated 6 years ago
- Hexagon processor module for IDA Pro disassembler☆19Updated 2 years ago
- Understand and run units via CAN-bus network☆16Updated 3 years ago
- A small utilities to scan process memory and search patterns using frida with a single line of command☆22Updated 3 years ago
- Load dex on ART in interpret mode☆18Updated 6 years ago
- Qualcomm baseband hacking stuff☆52Updated 4 years ago
- Set of Dockerfiles to build GCC for architectures used in automotive such as PowerPC VLE, V850, TriCore.☆25Updated 9 months ago
- Exploiting Software-Defined Radio - Common attacks and a device to exploit them (Proof of Concept).☆17Updated 4 years ago
- ☆51Updated 2 years ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆39Updated last year
- 设备射频信号原始数据☆18Updated 6 years ago
- baichuan SDK 5.4.x逆向☆10Updated 4 years ago
- Hardware and software for the ECU we use during trainings☆15Updated 6 years ago
- A solution for setting a fixed NFC UID for Android phone☆21Updated 6 years ago
- Ghidra script to help reversers to retrieve AUTOSAR symbols☆13Updated 2 years ago