UbiqueInnovation / rusty-jebLinks
Rust wrapper for the JEB api
☆9Updated 3 years ago
Alternatives and similar repositories for rusty-jeb
Users that are interested in rusty-jeb are comparing it to the libraries listed below
Sorting:
- Command line utility for APK fingerprinting☆13Updated 2 years ago
- 娜迦DEX文件修复程序☆25Updated 7 years ago
- ☆18Updated 3 years ago
- ☆20Updated 7 years ago
- JNI Helper Plugin☆53Updated 5 months ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- Python 3 bridge to the JEB reverse engineering tool's Python environment☆12Updated 5 years ago
- Load dex on ART in interpret mode☆17Updated 6 years ago
- 修改Opcode有关,写入map文件时函数末尾数据暂时有问题☆15Updated 7 years ago
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 2 years ago
- The future home for a library able to parse in memory lot of complex structures from common shared libs and syscalls☆15Updated 2 years ago
- JEB Scripts☆21Updated 10 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆23Updated 7 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 8 months ago
- A small utilities to scan process memory and search patterns using frida with a single line of command☆21Updated 3 years ago
- 修改版substrate Hook,使用源码编译成静态库☆14Updated 6 years ago
- ☆17Updated 6 years ago
- Frida module utils, writen in typescript☆16Updated last year
- Android ART hooking native library supporting Android 5.0 to 10.0☆19Updated 5 years ago
- Quick and dirty hacks to explore ART internals☆11Updated 5 years ago
- rewrite dex file☆41Updated 3 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- ☆16Updated 6 years ago
- Code profiler based on Frida☆32Updated 4 years ago
- Start method tracing using Android's internal APIs☆13Updated 7 years ago
- IDA Pro plug-in to fix/extract/view RTTI information☆11Updated 7 years ago
- The radare2 + frida book for Mobile Application assessment☆40Updated 6 years ago
- IDA loader for Apple SecureROM☆13Updated 5 years ago