MarginResearch / dalvik
Dalvik bytecode disassembler and graph view
☆58Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for dalvik
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆30Updated 3 weeks ago
- A modular and extendable Python tool for emulating simple SMALI code.☆84Updated 7 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆28Updated 2 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆52Updated 2 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib☆79Updated this week
- Tantō slices functions into more consumable chunks☆46Updated last week
- Dynamic injection tool for Linux/Android☆68Updated 2 months ago
- ☆59Updated 2 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆82Updated 9 months ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- Repository for a library focused on binary analysis (mainly for Java related bytecodes)☆37Updated this week
- Frida hook generator for Ghidra☆107Updated 5 months ago
- ☆49Updated 8 months ago
- DroidGuard VM Samples☆46Updated 2 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- ☆32Updated last month
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆22Updated 7 months ago
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated last month
- Xyntia, the black-box deobfuscator☆62Updated last year
- ☆107Updated last year
- A binary analysis framework written in Rust.☆19Updated 10 months ago
- A tour of what some Rust language features look like after compilation.☆39Updated last year
- Rizin FLIRT Signature Database☆37Updated last year
- Uncovering Container Confusion in the Linux Kernel☆43Updated 8 months ago
- Dynamic-Static binary instrumentation framework on top of GDB☆49Updated last year
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy☆52Updated this week
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- IDA plugin to aid with Swift reverse engineering☆22Updated 3 weeks ago