flankerhqd / jebmcpLinks
☆134Updated 2 weeks ago
Alternatives and similar repositories for jebmcp
Users that are interested in jebmcp are comparing it to the libraries listed below
Sorting:
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆94Updated last year
- ☆121Updated last week
- 010Editor template for .abc (Open/HarmonyOS Ark Bytecode) files☆41Updated 11 months ago
- 0x401 Team二进制方向逆向辅助分析工具专题培训☆81Updated 3 years ago
- ☆119Updated 7 years ago
- Code Scanner For Android Privacy☆38Updated 2 years ago
- PendingIntent exploit☆11Updated last year
- 本项目基于 [mrexodia/ida-pro-mcp](https://github.com/mrexodia/ida-pro-mcp) 二次开发增强,保留原核心功能并自行diy扩展了一些功能,更换了中文,☆42Updated last month
- smali trace☆181Updated 3 years ago
- 自己收集与编写的常用IDA脚本,通常用于反混淆☆83Updated 6 months ago
- ☆53Updated 9 months ago
- a deflat script using unicorn engine☆43Updated 2 years ago
- Instruction tracer powered by Frida☆139Updated 3 months ago
- 移动安全相关的一些面经和知识整理☆26Updated 4 years ago
- 木鱼安卓APP分析沙箱☆78Updated 2 years ago
- Open/HarmonyOS abc file parser and decompiler☆103Updated last week
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆90Updated 2 years ago
- a panda executable file decompiler of HarmonyOS Next(鸿蒙反编译器)☆112Updated last month
- Muti-threading version of Finger☆31Updated last year
- blabla☆50Updated 4 years ago
- Use angr to deflat the flat control flow.☆23Updated 6 years ago
- ☆74Updated 3 years ago
- 这是一个基于aosp 刷机的笔记 使用设备 pixel4a☆33Updated 2 years ago
- fla反混淆☆42Updated last month
- 一个IDA插件,利用frida-stalker在加载so时打印出所有函数调用,解决frida-trace无法在so加载时trace的问题☆200Updated 3 months ago
- arm汇编学习_linker学习笔记_Android逆向学习笔记☆139Updated 11 months ago
- r0idamcp is a SSE protocal MCP server IDA pro plugin designed for automatic reverse engineering with LLM assistant☆61Updated 3 months ago
- ☆18Updated last year
- ☆12Updated 3 years ago
- 梆梆加固反调试和root☆89Updated 3 years ago