thunderclap-io / thunderclap-qemu
Thunderclap QEMU-based network card emulation
☆25Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for thunderclap-qemu
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- A tool to interactively explore the heap of a python process☆24Updated 3 years ago
- Python bindings for the Microsoft Hypervisor Platform APIs.☆66Updated 5 years ago
- Collection of images and examples to use with Shoggoth.☆19Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- A step towards automating the creation of Ghidra processor modules☆36Updated 4 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆28Updated 6 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- ARMv7 architecture plugin☆39Updated 8 months ago
- iTLB multihit PoC☆40Updated last year
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 5 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- IDA plugin CMake build-script☆34Updated 3 weeks ago
- Virtual machine introspection library based on libvmi - parts of this work have been funded by Deutsche Forschungsgemeinschaft (DFG) – pr…☆29Updated 2 years ago
- Thunderclap hardware for Intel Arria 10 FPGA☆31Updated 5 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- GreenLambert macOS IDA plugin to deobfuscate strings☆12Updated 3 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆51Updated 5 years ago
- VSCode dark theme for IDA 7.3☆27Updated 3 years ago
- Intel Management Engine firmware loader plugin for IDA☆91Updated 7 years ago
- Binary Ninja Syscall Annotator☆44Updated 2 years ago
- Rizin FLIRT Signature Database☆37Updated last year
- Function signature matching and signature generation plugin for Binary Ninja☆65Updated 2 months ago