mwkmwkmwk / cpuadventure
CPU Adventure task from Dragon CTF 2019 teaser
☆29Updated 5 years ago
Alternatives and similar repositories for cpuadventure:
Users that are interested in cpuadventure are comparing it to the libraries listed below
- A div-less, mul-less, atomic-less `rv64i` compiler toolchain using purely clang, musl, and compiler-rt☆28Updated 4 years ago
- A bare-metal x86 instruction set fuzzer a la Sandsifter☆63Updated 10 months ago
- CPU Adventure 2 challenge from the Dragon CTF 2019☆16Updated 4 years ago
- QEMU fork☆10Updated 3 years ago
- correlate an SPI capture of an AMD boot procedure to the PSP firmware components☆12Updated last year
- SD/MMC Analyzer for Saleae Logic☆38Updated 10 months ago
- Snapshot of the vectorized MMU that lines up with the vectorized MMU blog☆22Updated 4 years ago
- A Serial IO programmer for Renesas M16C, includes security PIN bypass.☆81Updated 3 years ago
- idados debugger plugin (DOSBOX+IDA)☆52Updated 3 years ago
- IDA Pro processor module for Altera Nios II Classic/Gen2 microprocessor architecture☆31Updated last year
- ☆74Updated 4 years ago
- Convert ELF executables to DOS executables☆31Updated 5 years ago
- Kernel-based debugger for Linux applications☆73Updated 2 years ago
- Elven relativism -- relocation and execution of aarch64 ELF relocatable objects (ET_REL)☆20Updated 4 months ago
- Convert low ghidra pcode to verifiable C☆20Updated 4 months ago
- RetDec Offline Decompiler☆45Updated 4 years ago
- Design documents related to the decompilation pipeline.☆25Updated 4 years ago
- A step towards automating the creation of Ghidra processor modules☆36Updated 4 years ago
- Linux i386 tool to load and execute ME modules.☆130Updated 3 years ago
- Tests cases for binary decompilers☆52Updated last year
- Binary Ninja plugin suite for SEGA Genesis ROM hacking☆26Updated 2 months ago
- Rewriting functions in compiled binaries using McSema☆87Updated 5 years ago
- Safely execute an arbitrary x86 instruction☆178Updated 11 months ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Extracting bits from Microscope images of ROM Constants, and disassembling them into readable 8051 assembly code☆21Updated 3 years ago
- A tool to interactively explore the heap of a python process☆25Updated 4 years ago
- Extract bits from photos☆87Updated 4 years ago
- A super simple RV32i JIT, designed for ease of understanding and modification☆84Updated 2 years ago