OFRAK: unpack, modify, and repack binaries.

ctf firmware firmware-tools hacktoberfest repacking reverse-engineering unpacker
1 Open Issue Need Help Last updated: Jun 19, 2025

Open Issues Need Help

View All on GitHub

AI Summary: Implement a feature in OFRAK's GUI that allows users to select a range of bytes within a binary, create a child resource representing that range, and then disassemble it using the selected disassembly backend (e.g., angr, Binary Ninja, Ghidra, IDA Pro). This involves GUI development to handle range selection and child resource creation, and backend integration to perform the disassembly.

Complexity: 4/5
enhancement good first issue

OFRAK: unpack, modify, and repack binaries.

Python
#ctf#firmware#firmware-tools#hacktoberfest#repacking#reverse-engineering#unpacker