Huawei-LTE-routers-mods / imei_generatorLinks
IMEI generator used in Huawei modified firmware
☆12Updated 3 years ago
Alternatives and similar repositories for imei_generator
Users that are interested in imei_generator are comparing it to the libraries listed below
Sorting:
- yara-python-dex enabled wheels☆11Updated 9 months ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- A tool / library for simplifying string obfuscation with xor.☆22Updated last year
- 🕵️ The crappy, magical string Java/Android decrypter☆11Updated 5 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- unbox - Unpack and Decompile the $h*! out of things☆47Updated 7 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- A smali emulator.☆25Updated 7 years ago
- Debugger checks in 3 ways☆19Updated 7 years ago
- hook: linux kernel syscall hijack☆21Updated 8 years ago
- A radare2 Python script to dump a raw IA32 binary to an NASM source file☆32Updated 3 months ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig's testing suite.☆87Updated last month
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆102Updated 8 years ago
- Miscellaneous IDA scripts and projects☆14Updated 4 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆56Updated 5 years ago
- Command line utility for APK fingerprinting☆13Updated 2 years ago
- Java-layer Android Malware Simplifier☆27Updated 3 years ago
- A bunch of library code that can easily be included in new/prototype projects with few (usually zero) dependencies, even on themselves.☆11Updated 5 years ago
- A Fork of Auditd geared specifically for running on the Android platform. Includes system applications, AOSP patches, and kernel patches …☆45Updated 12 years ago
- IDA plugin to patch IDA Pro in memory.☆49Updated 8 years ago
- A simple tool for parsing elf binaries☆10Updated 5 years ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆44Updated 4 years ago
- InHouse safetynet killer☆31Updated 6 years ago
- Tracing and parsing an executing binary file☆29Updated 10 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Simple proto parser with a gui☆19Updated 4 years ago
- Feitian Rockey4ND dongle testing☆31Updated 2 years ago
- Deckard performs static and dynamic binary analysis on Android APKs to extract Xposed hooks☆80Updated 3 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆27Updated 7 years ago