rpw / flsloader
IDA Pro loader module for Infineon/Intel-based iPhone baseband firmwares
☆25Updated 13 years ago
Alternatives and similar repositories for flsloader
Users that are interested in flsloader are comparing it to the libraries listed below
Sorting:
- Tools for analyzing hexagon code☆38Updated 8 years ago
- Bootloader research tools (very much a work in progress)☆37Updated 6 years ago
- Python-based interactive assembler/disassembler CLI, powered by Keystone/Capstone.☆31Updated 8 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆56Updated 7 years ago
- Tools for IDA☆13Updated 8 years ago
- Python repository containing parsed standard C library function and argument information☆26Updated 6 years ago
- A ROP and binary analysis exploit challenge for edurange☆15Updated 10 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆55Updated 9 years ago
- XED based Disassembly Engine☆19Updated 7 years ago
- Uncategorized utilities☆57Updated 6 years ago
- Alfred Workflow to convert hex string to assembly and vice versa☆24Updated 8 years ago
- ☆13Updated 8 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- Tool to view heap chunks and memory writes (using pintool)☆39Updated 6 years ago
- SIGSTOPing ELF binaries since 0x7E1☆53Updated 9 months ago
- Toy binaries to play with -fsanitize=safe-stack/cfi☆9Updated 9 years ago
- Wrapper class for IDAPython. Regroups various useful functions for reverse engineering of binaries.☆17Updated 9 years ago
- REIL translation library☆36Updated 9 years ago
- Proof of Concept files for SensePost's blog - Painless intro to the linux userland heap☆22Updated 7 years ago
- ☆25Updated 10 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Adds another code segment to an existing program. Experimental: can take in ELF-compiled stuff.☆18Updated 9 years ago
- Tiny project with that demonstrates how to enable Return Flow Guard☆12Updated 8 years ago
- A general-purpose, easy-to-use fuzzer with interesting analysis options. Supports feedback-driven code coverage modes.☆22Updated 7 years ago
- cve-2014-4323 poc☆24Updated 9 years ago
- A pin tool to visualise heap operations☆21Updated 10 years ago
- ☆34Updated 9 years ago
- Intel Management Engine firmware loader plugin for IDA☆91Updated 7 years ago