Date Name Description Author
Date Brand Description Author
2015/09/23 sonar.js A framework for identifying and launching exploits against internal network hosts. Works via WebRTC IP enumeration, WebSocket host scanning, and external resource fingerprinting. mandatory
2015/09/15 Sasquatch A modified unsquashfs utility that attempts to support as many hacked-up vendor-specific SquashFS implementations as possible. /dev/ttyS0
2015/07/12 FT2232H breakout board Breakout board for the FTDI FT2232H - a converter chip that interfaces USB to RS232, SPI, Jtag, and other serial protocols. Dangerous Prototypes
2015/07/09 Bus Blaster Bus Blaster is an experimental, high-speed JTAG debugger. Dangerous Prototypes
2015/07/09 Flashrom flashrom is a utility for identifying, reading, writing, verifying and erasing flash chips. Flashrom
2015/07/09 WikiDevi WikiDevi is computer hardware wiki that has multiple articles about routers, modems and other embedded systems. WikiDevi
2015/05/28 nirsoft RouterPassView v1.57 - Recover lost password from router backup file. Remember to run in command line for full router support. nirsoft
2015/06/16 Bus Pirate Bus Pirate is a universal bus interface that talks to electronics from a computer serial terminal. Protocols 1-Wire, I2C, SPI, JTAG, asynchronous serial (UART), MIDI, PC keyboard, HD44780 LCDs, and generic 2- and 3-wire libraries for custom protocols. Dangerous Prototypes
2015/06/26 Haxorware Forums Forums with Software, Firmwares, Docmentation about flashing cablemodems. rajko
2009/06/26 Haxorware Haxorware is a custom cablemodem firmware compatible with SB5101/E/i, SB5102/E/i, Webstar DPC2100R2, RCA DCM425, Ambit 250/255/256, Netgear CG814WGv2 and the BCM3349 chipset. rajko
2014/08/20 firmware.re Firmware.RE is a free service that unpacks, scans and analyzes almost any firmware package and facilitates the quick detection of vulnerabilities, backdoors and all kinds of embedded malware. Andrei Costin, Jonas Zaddach, Aurélien Francillon, Davide Balzarotti
2011/01/01 LittleBlackBox A collection of thousands of private SSL and SSH keys extracted from various embedded devices. These private keys are stored in a database where they are correlated with their public certificates as well as the hardware/firmware that are known to use those private keys. /dev/ttyS0
2015/05/21 ssh-badkeys A collection of static SSH keys (public and private) that have made their way into software and hardware products. Inspired by the Little Black Box project, but focused primarily on SSH (as opposed SSL) keys. Currently has Array Networks, Ceragon Fibeair, F5 BigIP, loadbalancer.org enterprise, quantum dxi v1000, vagrant and tandberg. hdmoore
2015/04/27 QEMU QEMU is a generic and open source machine emulator and virtualizer. QEMU can run OSes and programs made for one machine (e.g. a router) on a different machine (e.g. your own PC). Fabrice Bellard
2015/06/05 Jtagulator On-chip debug (OCD) interfaces can provide chip-level control of a target device and are a primary vector used by engineers, researchers, and hackers to extract program code or data, modify memory contents, or affect device operation on-the-fly. Grand Idea Studio
2015/06/05 LZMA-JS A JavaScript implementation of the Lempel-Ziv-Markov chain (LZMA) compression algorithm. NM Rugg
2009/01/01 SquashFS SquashFS is a compressed read-only file system for Linux. SquashFS compresses files, inodes and directories, and supports block sizes up to 1 MB for greater compression. SquashFS is also the name of free/open software, licensed under the GPL, for accessing SquashFS filesystems. Phillip & Robert Lougher
2013/08/06 Vecinitum de Fibra Android App que mediante la dirección MAC, genera la llave inalámbrica de fábrica de los dispositivos Alcatel-Lucent 240W y posiblemente otros.. Websec
2013/08/06 Mac2WepKey Mac2WepKey HHG5XX is an application for penetration testers to detect Huawei devices and generate the default wireless key from the MAC Address. Websec
2015/07/13 edetraining Learn how to identify and exploit 0-day vulnerabilities in a real-world embedded device. Acquire the skills to perform hardware and firmware analysis of commercial off-the-shelf embedded devices. tacnetsol
2012/10/31 Baudrate Baudrate is a tool to help quickly identify the baud rate of an unknown serial device. It displays received data from a serial device while allowing the user to change the baud rate of their host system's serial port on the fly. /dev/ttyS0
2015/06/10 bflt-utils A collection of tools and scripts to assist in analyzing bFLT binaries distributed with ucLinux, including an IDA bFLT loader. /dev/ttyS0
2015/06/04 Binwalk Binwalk is a firmware analysis tool designed to assist in the analysis, extraction, and reverse engineering of firmware images and other binary blobs. It is simple to use, fully scriptable, and can be easily extended via custom signatures, extraction rules, and plugin modules. /dev/ttyS0
2013/04/29 IDAPathFinder An IDA plugin to graph all paths between two functions. /dev/ttyS0
2013/04/05 IDAScript IDAScript is a wrapper around IDA Pro that makes it easy to automate the execution of IDA scripts against target files from the command line. Scripts written for use with idascript can also be run manually in IDA’s GUI without any code change. /dev/ttyS0
2015/06/04 IDA Scripts/Plugins A collection of IDA scripts and plugins useful during firmware RE. /dev/ttyS0
2013/04/18 libmpsse Libmpsse is a library for interfacing with SPI/I2C devices via FTDI’s FT-2232 family of USB chips. Based around the libftdi library, it is written in C and includes a Python wrapper courtesy of swig. /dev/ttyS0