htminuslab / Modelsim-Unicorn
Modelsim QEMU Unicorn integration via the FLI
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Modelsim-Unicorn
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- Super simple Unicorn based CLI arm64 emulator☆10Updated 4 years ago
- ☆21Updated last year
- A tool that allows you to assemble and emulate assembly in multiple archs for learning purposes☆13Updated 5 years ago
- LiteX-based PCIe MITM, sniffing, fuzzing, device emulation☆12Updated 2 years ago
- Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.☆19Updated last year
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Qiling Framework Documentation☆15Updated 7 months ago
- ☆35Updated 3 years ago
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆42Updated 4 months ago
- Plugin Manager for IDA Pro☆9Updated 9 years ago
- DROB (Dynamic Rewriter and Optimizer of Binary code)☆24Updated 4 years ago
- Utility for dumping all the information Capstone has on given instructions.☆24Updated 3 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆22Updated 4 years ago
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 2 years ago
- ☆30Updated 4 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- Working Set Page Cache side-channel IPC PoC☆66Updated 5 years ago
- ☆17Updated 2 years ago
- Simple Simulator of ARMv6m instructions☆16Updated 7 years ago
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- Materials for my DMA attacks talk and a collection of related links☆43Updated 5 months ago
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- ☆15Updated 2 years ago
- IDA plugin investigating the internal representation of IDC scripts☆13Updated last year
- Dynamic Taint Analysis versus Obfuscated Self-Checking☆16Updated 3 years ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 5 years ago