PAGalaxyLab / vxhunter

ToolSet for VxWorks Based Embedded Device Analyses

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

occurred when analysing a TP-Link firmware

zhjygit opened this issue · comments

Can you give me the vxhunter file for ida?
I have fixed some errors of the python script,but no results with long running。
For example,is it necessary to add base value like “known_address = [0x40205000,0x80002000, 0x10000, 0x1000, 0xf2003fe4, 0x100000, 0x107fe0]”?
However,i cannot find 0x40205000 base address mannully.
image