mumbel / ghidra_riscvLinks
RISC-V Ghidra Processor Module. Making read only as 9.2 includes this support
☆8Updated 4 years ago
Alternatives and similar repositories for ghidra_riscv
Users that are interested in ghidra_riscv are comparing it to the libraries listed below
Sorting:
- CSAW Embedded Security Challenge 2020☆27Updated 4 years ago
- Coresight Access Library☆125Updated 3 weeks ago
- Migrated to Codeberg☆46Updated 4 years ago
- Writeups for the RHME3 Challenges☆52Updated 6 years ago
- Pre-Silicon Hardware Fuzzing Toolkit☆57Updated last month
- A tiny debugger implement the GDB Remote Serial Protocol. Can work on i386, x86_64, ARM and PowerPC.☆165Updated 2 years ago
- Nailgun attack on ARM devices.☆166Updated 4 years ago
- An open-source deterministic fault attack simulator prototype☆60Updated 4 years ago
- ARM PTM decoder, and ARM ETM v4 decoder. ptm2human is a decoder for trace data outputted by Program Trace Macrocell (PTM) and Embedded Tr…☆54Updated 5 months ago
- RISC-V ISA processor module for IDAPro 7.x☆31Updated 4 years ago
- Emulating Exynos 4210 BootROM in QEMU☆74Updated 5 years ago
- RISCV-V disassembler for IDA Pro☆24Updated 8 years ago
- Identifying/Extracting various sections of an ELF file☆159Updated 5 years ago
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆84Updated 2 weeks ago
- ☆185Updated last month
- Header-only C library for reading/writing 64-bit Arm registers, automatically generated by parsing the AArch64 System Register XML.☆30Updated 4 years ago
- IDAPython plugin for Tensilica Xtensa (as seen in ESP8266)☆171Updated 4 years ago
- RISCV backend for IDAPRO☆33Updated 4 years ago
- Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator☆183Updated 3 weeks ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆82Updated 2 years ago
- Python Based ARM CoreSight Debug and Trace Tools☆76Updated 2 years ago
- Emulating SAMSUNG HM641JI HDD firmware using Unicorn☆12Updated 2 years ago
- embedded-iot_profile☆105Updated 4 years ago
- RHme3 CTF writeups☆20Updated 2 years ago
- This repository contains exploit and reverse-engineering source code regarding the Spectre-BHB/Branch History Injection vulnerability☆118Updated 3 years ago
- A PCode Emulator for Ghidra.☆110Updated 4 years ago
- ☆106Updated 6 years ago
- DMA attacks over PCI Express based on Xilinx Zynq-7000 series SoC☆64Updated 4 years ago
- Proof-of-concept implementation for the paper "Osiris: Automated Discovery of Microarchitectural Side Channels" (USENIX Security'21)☆58Updated last month
- University of Queensland Binary Translation framework☆26Updated 6 years ago