r00tb3 / awesome-baseband-research
A curated list of awesome baseband research resources
☆16Updated 5 years ago
Alternatives and similar repositories for awesome-baseband-research
Users that are interested in awesome-baseband-research are comparing it to the libraries listed below
Sorting:
- Tools and scripts for firmware reverse engeneering☆48Updated 4 years ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated last year
- Apache use after free bug infos / ASAN stack traces☆66Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- ☆32Updated 10 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆56Updated 7 years ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- SimBrush - SIM data carver and wrapper☆20Updated 13 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Brainfuck architecture module and loader for Binary Ninja☆15Updated 3 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- ☆31Updated last month
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆28Updated 6 years ago
- Format string exploit generation☆10Updated 9 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- pure Python binary analysis framework☆23Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago