redballoonsecurity/ofrak

OFRAK: unpack, modify, and repack binaries.

PythonSvelteJupyter NotebookJavaScriptJavaMakefileOtherfirmwarereverse-engineeringctfhacktoberfestunpackerfirmware-toolsrepacking
This is stars and forks stats for /redballoonsecurity/ofrak repository. As of 30 Apr, 2024 this repository has 1666 stars and 119 forks.

OFRAK OFRAK (Open Firmware Reverse Analysis Konsole) is a binary analysis and modification platform. OFRAK combines the ability to: Identify and Unpack many binary formats Analyze unpacked binaries with field-tested reverse engineering tools Modify and Repack binaries with powerful patching strategies OFRAK supports a range of embedded firmware file formats beyond userspace executables, including: Compressed filesystems Compressed & checksummed firmware Bootloaders RTOS/OS kernels OFRAK equips...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
mouredev/Hello-PythonPython16.3k01.1k0
0xricksanchez/like-dbgPythonShellGDB7060520
nnaisense/evotorchPython908+1530
sourceincite/DashOverridePython510180
FedML-AI/FedMLPythonJupyter NotebookJava3.2k+4720+1
QiuChenly/QQFlacMusicDownloaderJavaScriptPythonVue2.4k03880
pydantic/pydanticPythonOther15.9k01.5k0
towhee-io/towheePythonOther2.7k+27238+3
IBM/LNNPythonJupyter NotebookOther18804050
microsoft/fluentui-emojiPython8.2k04560