Jibus22 / woody_woodpacker
ELF packer - encrypt and inject self-decryption code into executable ELF binary target
☆18Updated 2 years ago
Alternatives and similar repositories for woody_woodpacker:
Users that are interested in woody_woodpacker are comparing it to the libraries listed below
- DroidGuard VM Samples☆50Updated 2 years ago
- ☆65Updated 7 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 7 months ago
- Utilities scripts and Python module to facilitate executing idapython scripts in IDA.☆26Updated 3 weeks ago
- system call hooking on arm64 linux via a variety of methods☆49Updated 2 years ago
- ☆15Updated 3 years ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆89Updated last year
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆28Updated 4 years ago
- Getting better stacks and backtraces in Frida☆38Updated 10 months ago
- Ghidra's IDA like experience by @NyaMisty☆41Updated 2 years ago
- MediaTek BP firmware tools☆55Updated 10 months ago
- Hexagon processor module for IDA Pro disassembler☆18Updated 2 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- Rust ADB client - Mirror of https://github.com/cocool97/adb_client☆21Updated last month
- nanoMIPS module for Ghidra☆46Updated 5 months ago
- Slim dockerized Android ndk☆12Updated 2 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆68Updated 7 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- In-memory ELF shared library loading☆40Updated 2 years ago
- Frida hook generator for Ghidra☆117Updated 3 months ago
- Frida module utils, writen in typescript☆16Updated last year
- DxFx is a proof-of-concept DJI Pilot unpacker☆38Updated last year
- Frida's setHardwareWatchpoint tutorial☆32Updated 6 months ago
- ☆22Updated 7 years ago
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) f…☆24Updated 2 years ago
- The future home for a library able to parse in memory lot of complex structures from common shared libs and syscalls☆15Updated 2 years ago
- Compile frida scripts into injectable libraries or executables that inject themselfs☆67Updated this week
- AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loa…☆64Updated last year
- USB device fuzzing on Android Phone☆31Updated 3 years ago