Lists (1)
Sort Name ascending (A-Z)
Stars
LEAF CAN bus message decoding with proper database files
Setting up Torque Pro to show OBD data on Hyundai / Kia Electric Vehicles
Simple tool to find the EEPROM descriptor table and print it out in almost any motronic 7 bin
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
mumbel / ghidra
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
gs_usb compatible SocketCAN firmware for Arduino Leonardo / MCP2515 based USB device
nyetwurk / ME7Sum
Forked from 360trev/ME7SumChecksum/CRC checker/corrector for Motronic ME7.1 firmware images. Download binaries here:
BSD Licensed tool written in C for Bosch ME7.x EEPROM data dump checksum validations. Specifically validates dump files for 95040 IC 512byte dumps.
Very Basic information extraction from MED9 ROM files. Useful as a tutorial..
BSD Licensed tool written in C for management of Bosch ME7.x firmwares, config files are specifically targeted at Ferrari 360 in current version but more will be added.
Repository for community provided Binary Ninja plugins
IDA Pro Bosch ME7x C16x Disassembler Helper
A Python package that provides support for ISO-TP (ISO-15765) protocol
Python implementation of UDS (ISO-14229) standard.
fastboatster / gdb-tricore
Forked from Gigallith/gdb-tricoreA gdb which support a TriCore processor
fastboatster / TC1796_CAN_BSL
Forked from bri3d/TC1791_CAN_BSLPython scripts for CAN Bootstrap Loader (BSL) for Tricore 1796
Open Source CanBUS J2534 Honda/Acura Reflash Tool (Work in Progress)
Reverse engineering of the Tesla Model 3 battery bms control
Reverse engineering the Volvo VIDA protocol and CAN network to gather diagnostic information not available via OBD2 on Volvo cars.
C# app that shows a simple way to calculate the CRC byte used by some canbus frames in Nissan Leafs
collin80 / GMSeedKey
Forked from jezzab/GMSeedKeyGeneral Motors/Holden key derivation for 16bit seed/key challenge on all modules