francozappa / REarby
Toolkit developed to reverse engineer Google's Nearby Connections API
☆23Updated 6 years ago
Alternatives and similar repositories for REarby:
Users that are interested in REarby are comparing it to the libraries listed below
- Some tee/trustzone helper stuff☆51Updated 5 years ago
- ☆30Updated 5 months ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated 2 years ago
- ☆16Updated 6 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 4 years ago
- A framework for parsing binary data.☆16Updated 2 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- This python script adds some usefull command to stripped vmlinux image☆24Updated 4 years ago
- Exploiting the Semantic Gap in Trusted Execution Environments☆55Updated 5 years ago
- ☆22Updated 7 years ago
- Universal BLE Monitoring with Frida (or Objection)☆98Updated last year
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- Android application which allows sending SMS, with a specific SMSC without changing system defaults.☆13Updated 10 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- TapJacking Attacks Demo☆19Updated 3 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- PDML importer for Burp Suite☆28Updated 4 years ago
- Debugger for the Shannon Baseband☆58Updated 4 years ago
- A Fork of Auditd geared specifically for running on the Android platform. Includes system applications, AOSP patches, and kernel patches …☆45Updated 11 years ago
- Frida FDE bruteforce Samsung S7 Edge☆48Updated 5 years ago
- ☆12Updated 2 months ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- BlueRepli-Plus☆17Updated 4 years ago
- LoRaWAN session cracker - A PoC for exploiting weak or shared Application Keys☆16Updated 2 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Vulnerability Reports by Aleph Research☆36Updated last year
- Check All APK's -- scripts for checking your phone for malware☆30Updated 7 years ago