VerSprite / engageLinks
Tools and Materials for the Frida Engage Blog Series
☆45Updated 7 years ago
Alternatives and similar repositories for engage
Users that are interested in engage are comparing it to the libraries listed below
Sorting:
- Collection of IDA scripts☆41Updated 7 years ago
- ☆32Updated 5 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago
- JNI method enumeration in ELF files☆50Updated 9 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆48Updated 5 years ago
- Android ART hooking native library supporting Android 5.0 to 10.0☆19Updated 5 years ago
- load iOS12 kernelcaches and PAC code in IDA☆60Updated 6 years ago
- Android app for demonstrating native library harnessing☆42Updated 6 years ago
- A frida based hooking framework for android devices used mainly for app research☆14Updated 7 years ago
- ☆38Updated 8 years ago
- iOS/macOS: task_swap_mach_voucher() does not respect MIG semantics leading to use-after-free☆11Updated 6 years ago
- r2 plugin for Dwarf☆29Updated 5 years ago
- PoC code for CVE-2017-13253☆38Updated 4 years ago
- An Android port of radamsa fuzzer☆66Updated 5 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- JNI Helper Plugin☆53Updated 5 months ago
- IDA Pro Scripts☆35Updated 10 years ago
- An IDA plugin to demangle Swift function names☆26Updated 9 years ago
- CVE-2014-4322 Exploit☆24Updated 9 years ago
- Sample Scripts for JEB(Android Interactive Decompiler)☆24Updated 11 years ago
- IDA PDB Loader☆47Updated 6 years ago
- ☆32Updated 2 months ago
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆98Updated 7 years ago
- just an experiment☆21Updated 6 years ago
- reversing mtk-su☆17Updated 5 years ago
- A frida module to parse Elf headers in runtime☆35Updated 5 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 6 years ago
- Rebuilds kallsyms statically from a kernel binary☆43Updated 7 years ago
- The tool to decode obfuscated shellcodes using the unicorn and capstone engine☆56Updated 8 years ago
- A collection of secRet frida scripts☆64Updated 4 years ago