issues Search Results · repo:PAGalaxyLab/vxhunter language:Python
Filter by
14 results
(76 ms)14 results
inPAGalaxyLab/vxhunter (press backspace or delete to remove)Hi, I ve try the extract tools included in firmware_tools/extract_tools to unpack the NOE77101.bin but facing some
problem.
Star extract files
file_name: b Executive firmw
file_offset: 0x20657261
file_length: ...
nashi5566
- Opened on Feb 5
- #23
Suggestion
Please consider adding the following tags/topics to your project. They should help other people find it.
- ida-pro
- reverse-engineering
- ghidra
- radare2
illbebach
- Opened on Jun 6, 2023
- #21
Hello! I m have trubl with huawei firmware. My setup: Ghidra 10.2.3 Java Version 17.0.7 VxHunter latest CPU: HiSil1210A
Architecture: 64-bit ARMv8-A , Cortex-A53 (CPU: HISILICON - CortexA9 (ARM from bootlog) ...
Ya-Mir
- 5
- Opened on May 12, 2023
- #20
Can you give me the vxhunter file for ida? I have fixed some errors of the python script,but no results with long
running。 For example,is it necessary to add base value like “known_address =
[0x40205000,0x80002000, ...
zhjygit
- Opened on Nov 17, 2022
- #19
Excuse me, could you please add a tutorial about how to add vxhunter in IDA Pro?
GentleCP
- Opened on May 21, 2021
- #17
Hello,
i tried a vxworks based mpc8xx powerquicc firmware (dumped from a flash chip) on ghidra with your script,
vxhunter_firmware_init, the result is :
[INFO ][vxhunter_core.find_symbol_table] symbol ...
mrdion
- 2
- Opened on May 10, 2021
- #16
KOLANICH
- Opened on Jan 24, 2021
- #15
Hi,
Firstly just want to say thanks for putting the time into this project!
Currently working on a SuperH VXWorks 5.5.1 target - it appears to have had the Symbols stripped but the table is still
there ...
bug
Wh1terat
- 4
- Opened on Sep 10, 2020
- #14
I m writing up a blogpost for r2 and vxhunter, currently seeing this right now:
$ r2 -a sh -b 32 VxWorks.bin
-- This shell has been seized by the Internet s Police.
[0x00000000] i
fd 4
file ...
brainstorm
- 16
- Opened on Jan 2, 2020
- #9
Recently I use vxhunter to auto-analyse a binary file extracted from a TP-Link firmware. During the auto-rebase
procedure, an error occurred.
Failed while executing plugin_t.run():
Traceback (most recent ...
cq674350529
- 4
- Opened on Nov 5, 2019
- #8

Learn how you can use GitHub Issues to plan and track your work.
Save views for sprints, backlogs, teams, or releases. Rank, sort, and filter issues to suit the occasion. The possibilities are endless.Learn more about GitHub IssuesProTip!
Restrict your search to the title by using the in:title qualifier.
Learn how you can use GitHub Issues to plan and track your work.
Save views for sprints, backlogs, teams, or releases. Rank, sort, and filter issues to suit the occasion. The possibilities are endless.Learn more about GitHub IssuesProTip!
Press the /
key to activate the search input again and adjust your query.