gmh5225 / AndroidDriveSignityLinks
AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loading of custom drivers
☆65Updated last year
Alternatives and similar repositories for AndroidDriveSignity
Users that are interested in AndroidDriveSignity are comparing it to the libraries listed below
Sorting:
- A GKI Android kernel driver(ARMv8.3) template compiled by llvm-msvc☆38Updated last year
- Easy-to-use Android library for tampering detection, with a sample app included☆54Updated 2 months ago
- ☆15Updated 3 months ago
- Another LLVM-obfuscator based on LLVM-17. A fork of Arkari☆74Updated last year
- Frida's setHardwareWatchpoint tutorial☆48Updated 7 months ago
- Injecting into SELinux-protected system service processes under root on Android.☆40Updated last year
- Inject shared libraries into processes on Android (real/emulator device supported)☆99Updated last year
- Getting better stacks and backtraces in Frida☆38Updated 11 months ago
- App for learnfrida.info☆21Updated 2 years ago
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆104Updated 4 years ago
- An Android kernel driver for reading/writing physical memory. Its use case is limited, as only memory currently present in physical RAM c…☆22Updated 5 months ago
- Control Flow Flattening Deobfuscator for Obfuscator-LLVM as a plugin for IDA Pro.☆34Updated last month
- Implementation of sllvm obfuscator☆66Updated 2 years ago
- llvm powered deobfuscation of a vm-based protection☆36Updated last month
- Binary Ninja plugin to analyze and simplify obfuscated code☆56Updated last week
- ☆51Updated 3 months ago
- Obfuscat is a tool and framework for obfuscation with predictable size and runtime overhead.☆37Updated last year
- silent syscall hooking without modifying sys_call_table/handlers via patching exception handler☆131Updated last year
- ☆50Updated last year
- deflat plugins for ida pro☆37Updated last year
- A C++ header file that obfuscates code to enhance security by preventing reverse engineering and static analysis through control flow man…☆13Updated 3 months ago
- Toolset which makes possible hiddenly inject code in apps through system libraries☆43Updated last week
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆29Updated last month
- Shared object ELF Process injection and loading resources.☆9Updated 8 months ago
- Small POC code that detects known root-related apps by attempting to launch their activities and monitoring security exception.☆22Updated 2 months ago
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆151Updated last month
- Android Overlay Hijack☆23Updated 8 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆93Updated last year
- Yet Another Unix Injector with support for Android/Android Emulator i686/x64/arm/aarch64☆53Updated this week
- Some Of Anti-Frida Stuff☆121Updated 3 years ago