TC1791_CAN_BSL VS ghidra_tc1791_registers

Compare TC1791_CAN_BSL vs ghidra_tc1791_registers and see what are their differences.

TC1791_CAN_BSL

CAN Bootstrap Loader (BSL) for Tricore AudoMAX (TC1791 and friends), including arbitrary read/write as well as compressed read functionality. (by bri3d)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
TC1791_CAN_BSL ghidra_tc1791_registers
1 1
48 12
- -
0.0 1.8
over 2 years ago over 3 years ago
C
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

TC1791_CAN_BSL

Posts with mentions or reviews of TC1791_CAN_BSL. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-07.
  • Simos18 Supplier Bootloader (SBOOT) Exploit: Reading Boot Passwords
    4 projects | /r/CarHacking | 7 Mar 2021
    In addition to the RSA signature, all Simos18 code blocks are also checked against a simple CRC checksum. And, in this case, SBOOT tries to validate the CRC checksum before it validates the RSA signature. It turns out the CRC validation is performed using an address header, and the address header has weak bounds checking. So, we can ask the ECU to checksum the boot passwords, and send us the checksum back. Since CRC is not a cryptographic hash (it is reversible), we can use the CRC values to back-calculate the boot passwords. Unfortunately, we can't do this cleanly, because the high side of the address range IS correctly bounds-checked. So instead, we have to start the CRC checksum process, then rapidly reboot into the Tricore Bootstrap Loader and dump the contents of RAM, to see the intermediate/temporary CRC values that have been calculated for only the boot passwords. https://github.com/bri3d/TC1791_CAN_BSL/blob/main/bootloader.py#L113

ghidra_tc1791_registers

Posts with mentions or reviews of ghidra_tc1791_registers. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-03-07.
  • Simos18 Supplier Bootloader (SBOOT) Exploit: Reading Boot Passwords
    4 projects | /r/CarHacking | 7 Mar 2021
    As for my process: I loaded up SBOOT in Ghidra using a register map I built using available TriCore toolchain information: https://github.com/bri3d/ghidra_tc1791_registers . Then I literally just, well, read the code. The GPT timing comparisons were easy to find from access to the GPTA registers, but it took a long time to realize the base frequency the PLLs were locked at (8.75Mhz) to translate the cycle-timing back into real timing.

What are some alternatives?

When comparing TC1791_CAN_BSL and ghidra_tc1791_registers you can also consider the following projects:

HackBGRT - Windows boot logo changer for UEFI systems

Simos18_SBOOT - Documentation and tools about Simos18 SBOOT (Supplier Bootloader), including a Seed/Key bypass and Tricore boot password recovery tool.

crchack - Reversing CRC for fun and profit

sa2_seed_key - VW SA2 Seed/Key Authentication for Programming Sessions

virtualcar - A virtual car. Because you wouldn't download a car, would you?

VW_Flash - Flashing tools for VW AG control units over UDS. Compression, encryption, RSA bypass, and checksums are supported for Simos18.1/6/10, DQ250-MQB, DQ381-MQB, and Haldex4Motion-Gen5-MQB.