Jibus22 / woody_woodpacker
ELF packer - encrypt and inject self-decryption code into executable ELF binary target
☆16Updated 2 years ago
Alternatives and similar repositories for woody_woodpacker:
Users that are interested in woody_woodpacker are comparing it to the libraries listed below
- system call hooking on arm64 linux via a variety of methods☆47Updated 2 years ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆23Updated last week
- Slim dockerized Android ndk☆10Updated last year
- ☆59Updated 5 months ago
- MediaTek BP firmware tools☆52Updated 8 months ago
- DroidGuard VM Samples☆48Updated 2 years ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆87Updated last year
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆31Updated 2 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 5 months ago
- Tools to bypass flawed SELinux policies using the init_module system call☆50Updated last year
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- Getting better stacks and backtraces in Frida☆35Updated 8 months ago
- Change vermagic and CRCs of a Linux Kernel Module☆51Updated 6 years ago
- A frida module to parse Elf headers in runtime☆32Updated 5 years ago
- ☆18Updated 2 years ago
- Smali Source code interpreter + visitor API in Python3 and an emulator to execute code snippets.☆25Updated 3 weeks ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆27Updated 4 years ago
- Frida module utils, writen in typescript☆15Updated last year
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆57Updated 5 months ago
- ☆13Updated 2 years ago
- Frida hook generator for Ghidra☆114Updated last month
- ☆22Updated 7 years ago
- Kernel Read Write Execute☆84Updated 5 months ago
- silent syscall hooking without modifying sys_call_table/handlers via patching exception handler☆127Updated 9 months ago
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- ☆27Updated last year
- Android Overlay Hijack☆21Updated 5 months ago