seemoo-lab / nexmon_debugger
Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips
☆56Updated 7 years ago
Alternatives and similar repositories for nexmon_debugger:
Users that are interested in nexmon_debugger are comparing it to the libraries listed below
- Tools for analyzing hexagon code☆38Updated 8 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- QSEE Shellcode to directly hijack the "Normal World" Linux Kernel☆55Updated 9 years ago
- SIGSTOPing ELF binaries since 0x7E1☆52Updated 8 months ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- Writeups for the RHME2 CTF☆13Updated 8 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- Tools and scripts for firmware reverse engeneering☆48Updated 4 years ago
- IDA Pro loader module for Infineon/Intel-based iPhone baseband firmwares☆25Updated 13 years ago
- A kernel module to read/write QFPROM rows on Qualcomm SoC devices with TCP server support.☆15Updated 9 years ago
- Intel Management Engine firmware loader plugin for IDA☆91Updated 7 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 7 years ago
- Tools for viewing and extracting HDD firmware files☆72Updated 10 years ago
- Debugger for the Shannon Baseband☆58Updated 4 years ago
- BADFET☆44Updated 7 years ago
- Standalone C version of the MSM8974 TrustZone exploit☆27Updated 4 years ago
- USB MTP device stack and utilities☆8Updated 8 years ago
- ☆31Updated 3 weeks ago
- dropbox of random test code...☆33Updated 9 years ago
- Modifications in the qseecom driver which enable FuzzZone to operate☆23Updated 2 years ago
- A general-purpose, easy-to-use fuzzer with interesting analysis options. Supports feedback-driven code coverage modes.☆22Updated 7 years ago
- An EFI image parser and dissector☆50Updated 12 years ago
- repository with additional materials and source code☆31Updated 8 years ago
- CVE-2014-4322 Exploit☆24Updated 9 years ago
- Some tee/trustzone helper stuff☆52Updated 5 years ago
- XED based Disassembly Engine☆19Updated 7 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆66Updated 8 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Exploiting the Semantic Gap in Trusted Execution Environments☆55Updated 5 years ago
- ☆54Updated 7 years ago