Tools for converting Nintendo DS binaries to an ELF file for Ghidra/IDA

Overview

nds2elf

Requirements

nds2elf.py uses LIEF and template.elf to form a new binary. LIEF is available via pip:

pip3 install lief

Usage

DSi and DSi-enhanced titles currently need to be demodcrypted prior to running. This can be done with twltool and

twltool modcrypt --in sys_menu.nds --out sys_menu.dec.nds

Once decrypted:

python3 nds2elf.py sys_menu.dec.nds regs_arm7_list.txt

The output in this case would be sys_menu.dec.nds.elf.

Owner
Max Thomas
I do reverse engineering work, vulnerability research, hardware drivers, modding tools and VR tinkering. Currently studying Computer Engineering.
Max Thomas
CVE-2021-22986 & F5 BIG-IP RCE

Vuln Impact This vulnerability allows for unauthenticated attackers with network access to the iControl REST interface, through the BIG-IP management

Al1ex 85 Dec 02, 2022
Chapter 1 of the AWS Cookbook

Chapter 1 - Security Set and export your default region: export AWS_REGION=us-east-1 Set your AWS ACCOUNT ID:: AWS_ACCOUNT_ID=$(aws sts get-caller-ide

AWS Cookbook 30 Nov 27, 2022
A python script to bypass 403-forbidden.

4nought3 A python script to bypass 403-forbidden. It covers methods like Host-Header Injections, Changing HTTP Requests Methods and URL-Injections. Us

11 Aug 27, 2022
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

Enox 47 Nov 09, 2022
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

0xTRAW 212 Dec 24, 2022
CVE-2022-22536 - SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536

CVE-2022-22536 SAP memory pipes desynchronization vulnerability(MPI) CVE-2022-22

antx 49 Nov 09, 2022
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Carry 1 Nov 25, 2021
Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.

Log4jScanner Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains. Disc

Pushpender Singh 35 Dec 12, 2022
Port scanner tool with easy installation

ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian 3

2 Mar 24, 2022
This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data.

Scrambler App This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data. It leverages encryption tools such as

Mystic 2 Aug 31, 2022
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
ไธ€ไธช่‡ชๅŠจๆŒ–ๆŽ˜ๆผๆดž็š„ๆก†ๆžถ๏ผŒๆ—ฅๅŽไผšๅ‘ๅฑ•ๆˆๅผบๅคง็š„ไฟกๆฏๆ”ถ้›†+ๆผๆดžๆŒ–ๆŽ˜่„šๆœฌ๏ผ

ไป‹็ป ๅทฅๅ…ทไป‹็ป ่ฟ™ๆ˜ฏไธ€ๆฌพ่‡ดๅŠ›ไบŽๅฐ†ๅ„็ฑปไผ˜็ง€่„šๆœฌ้›†ๅˆๅœจไธ€่ตท่ฐƒ็”จใ€่”ๅŠจ๏ผŒๆœ€็ปˆๅฏๅฝขๆˆ่ถ…็บงๆธ—้€่„šๆœฌ็š„ๅทฅๅ…ทใ€‚็›ฎ็š„ๆ˜ฏๆ‰ซๆๅˆฐๆ›ดๅ…จ็š„่ต„ไบงไฟกๆฏ๏ผŒๅ‘็Žฐๆ›ดๅคš็š„ๆผๆดžๅˆฉ็”จใ€‚ไฝ†ๆ˜ฏ่ฟ™ๆ˜ฏ้€š่ฟ‡็‰บ็‰ฒๆ‰ซๆ้€Ÿๅบฆๆฅๆๅ‡ๆ‰ซๆๅนฟๅบฆ็š„ใ€‚ๆ‰€ไปฅไธๅคช้€‚ๅˆ่ฆ่ฟ›่กŒ็ดงๆ€ฅไฟกๆฏๆ”ถ้›†ๅ’Œๆผๆดžๅˆฉ็”จ็š„ๆƒ…ๅ†ตใ€‚

Thinking rookie 23 Jul 05, 2022
๐ŸŽ๐Ÿ–ฅใ€Š่ต›้ฉฌๅจ˜ใ€‹๏ผˆใ‚ฆใƒžๅจ˜: Pretty Derby๏ผ‰่พ…ๅŠฉ่„šๆœฌ

auto-derby ่‡ชๅŠจๅŒ–ๅ…ป้ฉฌ ่‚ฒๆˆ็ป“ๆžœ Nurturing result ๅŠŸ่ƒฝ ๆ”ฏๆŒๅฎขๆˆท็ซฏ DMM ๏ผˆๅ‰ๅฐ๏ผ‰ ๅฎž้ชŒๆ€ง ๅฎ‰ๅ“ ADB ่ฟžๆŽฅ๏ผˆๅŽๅฐ๏ผ‰ๅผ€ๅ‘ๅŸบไบŽ 1080x1920 ๅˆ†่พจ็Ž‡ ๅ›ข้˜Ÿ่ต› (Team race) ๆœ‰่ƒœๅˆฉ็กฎๅฎšๅฅ–ๅŠฑๆ—ถๅƒๅธ•่ฒ ๆ—ฅๅธธ่ต› (Daily race) PvP ๆดปๅŠจ่ต› (Cha

NateScarlet 376 Jan 01, 2023
This is tools hacking for scan vuln in port web, happy using

Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation

XnuxersXploitXen 6 Dec 24, 2022
Malware-analysis-writeups - Some of my Malware Analysis writeups

About This repo contains some malware analysis writeups i've created over time m

Itay Migdal 14 Jun 22, 2022
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

108 Jan 07, 2023
PyPasser is a Python library for bypassing reCaptchaV3 only by sending 2 requests.

PyPasser is a Python library for bypassing reCaptchaV3 only by sending 2 requests. In 1st request, gets token of captcha and in 2nd request,

253 Jan 05, 2023
Simple python script for generating custom high-secure passwords for securing your social-apps โค๏ธ

Opensource Project Simple Python Password Generator This repository is just for peoples who want to generate strong-passwords for there social-account

K A R T H I K 15 Dec 01, 2022
๐Ÿ˜ญ WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

๐Ÿ˜ญ WSOB (CVE-2022-29464) ๐Ÿ˜ญ WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. CVE-2022-29464 details:

0p 25 Oct 14, 2022
ONT Analysis Toolkit (OAT)

A toolkit for monitoring ONT MinION sequencing, followed by data analysis, for viral genomes amplified with tiled amplicon sequencing.

6 Jun 14, 2022