hwangcc23 / hexdumpmemLinks
hexdumpmem is hexdump-like tool to dump memory and write memory. When developing a system on a SoC, I usually need to dump or write memory-map registers of the SoC for debugging. I write this program to do it on my developing Android phone.
☆11Updated 3 years ago
Alternatives and similar repositories for hexdumpmem
Users that are interested in hexdumpmem are comparing it to the libraries listed below
Sorting:
- Debugger for HTC phones bootloader (HBOOT).☆20Updated 12 years ago
- collection of scripts and stuff☆12Updated 9 years ago
- Disassemble ARM compiled code to return the original source code☆28Updated 4 years ago
- A simple Windows x86-32 debugger☆10Updated 9 years ago
- IDA recompiler☆31Updated 11 years ago
- IDA scripts that facilitate reverse engineering☆16Updated 9 years ago
- 010 Editor Template for parsing VMware Disk(vmdk) images☆16Updated 7 years ago
- An EFI image parser and dissector☆52Updated 12 years ago
- IDApro idc and idapython script collection☆28Updated 2 years ago
- Gdb Extension Framework is a bunch of python code around the gdb api.☆51Updated 4 years ago
- A source level debugger for C programs running on ARM Cortex-M parts. Utilizes the *blackmagic* probe and the *Qt* framework☆57Updated 5 years ago
- library, which help to describe or load and execute PE files.☆13Updated 12 years ago
- ☆11Updated 2 years ago
- In memory fuzzing for embedded devices☆19Updated 13 years ago
- A plugin for x64dbg for x86 emulation powered by the Unicorn-engine.☆29Updated 10 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- Pintool to detect Read before Write memory access☆21Updated 12 years ago
- Library that handles all communication with a gdbserver instance☆16Updated 11 years ago
- Support UEFI load☆10Updated 10 years ago
- An example malicious payload controller and obfuscator assisted by TPM-protected keys☆39Updated 11 years ago
- This is an OllyDbg plugin which will help you to import map files exported by IDA, Dede, IDR, Microsoft and Borland linkers.☆22Updated 10 years ago
- ☆29Updated 9 years ago
- Decompile an x86 exe, and read PE infos.☆19Updated 7 years ago
- ☆32Updated 9 years ago
- CGEN with support for generating IDA Pro IDP modules☆30Updated 10 years ago
- Collection of IDA Pro plugins I wrote over the years☆24Updated 15 years ago
- x64 Windows Software Fault Injection Tool☆17Updated 8 years ago
- ☆11Updated 10 years ago
- X86/X64/ARM/MIPS Assembler/Disassembler/Decomposer Library☆37Updated 6 years ago
- ☆13Updated 10 years ago