doug-leith / android-protobuf-decoding
☆16Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for android-protobuf-decoding
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- DroidGuard VM Samples☆45Updated 2 years ago
- My own collection of Frida scripts and tricks☆66Updated 3 years ago
- ☆19Updated 10 months ago
- Frida: callback based hooking of Java classes loaded at runtime☆34Updated last year
- Universal BLE Monitoring with Frida (or Objection)☆95Updated 11 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆84Updated 6 months ago
- Simple example of jadx plugin☆19Updated last month
- ☆28Updated 2 years ago
- A smali emulator.☆24Updated 6 years ago
- Rooting Android Studio Emulator with Android Version 9.0 and above☆54Updated 3 years ago
- Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)☆109Updated 6 years ago
- Android Dex disassembler and Binary Ninja plugin☆53Updated 6 months ago
- SafetyNet Jar download & extractor utility☆35Updated 6 years ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- ☆87Updated 2 years ago
- Frida hook generator for Ghidra☆104Updated 5 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆81Updated 9 months ago
- A collection of my Ghidra scripts☆92Updated last year
- A collection of secRet frida scripts☆64Updated 3 years ago
- ☆49Updated 8 months ago
- Android application tracer powered by Frida☆78Updated 4 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆122Updated 3 years ago
- Frida FDE bruteforce Samsung S7 Edge☆46Updated 5 years ago
- Android library for detecting Android virtual containers.☆67Updated 3 years ago
- Java-layer Android Malware Simplifier☆26Updated 2 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆25Updated 3 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago