c3r34lk1ll3r / gdb_2_root
This python script adds some usefull command to stripped vmlinux image
☆24Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for gdb_2_root
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Patches those pesky APKs for proxy use.☆49Updated 3 years ago
- Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).☆98Updated 3 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- Detection Rules for Quark Engine. Please use the website below to explore our rules.☆28Updated last year
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆38Updated 4 years ago
- frida snippet generator firefox extension for developer.android.com☆23Updated 2 years ago
- Frida FDE bruteforce Samsung S7 Edge☆46Updated 5 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- Supporting material for the frida scripting guide☆19Updated 2 years ago
- My talks and papers☆34Updated last month
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- android proxy setting tool☆42Updated 3 years ago
- Android Malware Tracker☆26Updated 7 months ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆86Updated 2 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- PDML importer for Burp Suite☆28Updated 4 years ago
- Wrapper around Ghidra's analyzeHeadless script☆12Updated 2 years ago
- An automated setup for fuzzing Redis w/ AFL++☆30Updated 2 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆30Updated 5 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆66Updated 4 years ago
- Rooting Android Studio Emulator with Android Version 9.0 and above☆54Updated 3 years ago
- iOS malware samples☆36Updated 8 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago
- frown (frida-own) – an instrumentation challenge☆24Updated 9 months ago
- ☆13Updated 3 years ago