vovkos / ioninja-scripts
Official plugins for IO Ninja
☆23Updated last month
Alternatives and similar repositories for ioninja-scripts:
Users that are interested in ioninja-scripts are comparing it to the libraries listed below
- Convert a raw firmware image to an ELF file.☆14Updated 6 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- SD/MMC Analyzer for Saleae Logic☆37Updated last year
- ☆17Updated 4 years ago
- Fetch and set configuration values from IDAPython scripts☆21Updated 4 years ago
- ☆35Updated 4 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆43Updated last year
- ELF/PE/Mach-O parsing library☆26Updated 6 months ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 5 years ago
- Python interface for Binexport, the Bindiff export format☆16Updated last week
- Breaking Secure Boot with SMM☆40Updated 3 years ago
- IDA Pro плагин для отображения результата Coresight ETM трассировки perf'а☆17Updated 6 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Idapro cpu for OpenRISC arch☆15Updated 8 years ago
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- Writing WDF Drivers I: Core Concepts Lab Material☆51Updated last year
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- ☆33Updated 2 years ago
- ☆36Updated 4 years ago