Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked OFRAK - Unpack, Modify, And Repack Binaries


itsMe

Recommended Posts

This is the hidden content, please

OFRAK (Open Firmware Reverse Analysis Konsole) is a binary analysis and modification platform. OFRAK combines the ability to:

    Identify and Unpack many binary formats
    Analyze unpacked binaries with field-tested reverse engineering tools
    Modify and Repack binaries with powerful patching strategies

OFRAK supports a range of embedded firmware file formats beyond userspace executables, including:

    Compressed filesystems
    Compressed & checksummed firmware
    Bootloaders
    RTOS/OS kernels

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.