therealdreg / buzzpirat
All-In-One Ruggedized Hardware Hacking tool for learning, practice and play. Using the same hardware as Bus Pirate v3 but with some enhancements. Special firmware Bus Pirate v3.
☆10Updated last year
Alternatives and similar repositories for buzzpirat:
Users that are interested in buzzpirat are comparing it to the libraries listed below
- Hydradancer firmware supporting the Facedancer backend for the Hydradancer dongle and HydraUSB3☆18Updated 3 weeks ago
- A repository with UEFI research stuff☆13Updated last year
- Reverse engineering the TI AM3358 boot ROM☆50Updated 5 months ago
- BINARLY Research Tools and PoCs☆35Updated 4 months ago
- PoC code and tools for Black Hat USA 2024☆16Updated 6 months ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.☆12Updated 2 years ago
- ☆17Updated 4 years ago
- Frida plugin for Binary Ninja☆17Updated last month
- ☆15Updated 3 months ago
- SD/MMC Analyzer for Saleae Logic☆38Updated 11 months ago
- Documentation for the Curious Bolt hardware hacking multi-tool☆10Updated last year
- libsigrok stacked Protocol Decoder for TPM 2.0 & TPM 1.2 transactions from an SPI bus. BitLocker Volume Master Key (VMK) are automaticall…☆22Updated 2 years ago
- Minimal UART client in Golang that dumps LPC1343 chips that are locked at CRP1.☆20Updated 3 years ago
- DC540 hacking challenge 0x00002 [MicroPython CTF].☆13Updated last year
- rpv-web is a browser based frontend for the rpv library☆24Updated 6 months ago
- weggli ruleset scanner for source code and binaries☆24Updated 2 months ago
- ☆41Updated 2 months ago
- nü-map: a somewhat-more-modern (expeirmental) derivative of umap2 for modern FaceDancer☆24Updated last year
- Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model☆43Updated last month
- This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosar…☆21Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- USB device hardware core with modified behaviour capable of injecting transmissions on behalf of other devices☆30Updated 2 months ago
- USB testing framework☆15Updated last year
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- Python interface for Binexport, the Bindiff export format☆14Updated 7 months ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A MBR Fuzzer☆28Updated 10 months ago
- ☆19Updated 5 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year