justfoxing / jfx_bridge_jeb
Python 3 bridge to the JEB reverse engineering tool's Python environment
☆11Updated 4 years ago
Alternatives and similar repositories for jfx_bridge_jeb:
Users that are interested in jfx_bridge_jeb are comparing it to the libraries listed below
- ☆18Updated 2 years ago
- Python 3 bridge to IDA's Python environment☆16Updated 4 years ago
- Rust wrapper for the JEB api☆9Updated 3 years ago
- IDA Python's idc.py <= 7.3 compatibility module☆21Updated 5 years ago
- ☆21Updated last year
- Tools for building TIL for IDA SDK & exporting them to python wrapper☆19Updated last year
- IDA Database Importer plugin for Binary Ninja☆37Updated 4 months ago
- ☆18Updated 2 years ago
- A frida module to parse Elf headers in runtime☆31Updated 5 years ago
- read process memory with process_vm_readv☆17Updated 4 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- Dwarf script to collect network requests and display on data panel☆19Updated 4 years ago
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 2 years ago
- ☆31Updated 8 months ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- PoC for obfuscating the dynamic symbol table injecting a custom Hash Table to do symbol resolution☆27Updated 4 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆27Updated 5 years ago
- 1 button app to kill and start frida server for all the lazynation☆13Updated 6 years ago
- Ida Pro plugin to aid in reverse engineering Rust binaries.☆14Updated last month
- Quick and dirty hacks to explore ART internals☆11Updated 4 years ago
- Cross Platform Hook Library based on Detours☆29Updated 3 months ago
- Extract a decrypted iOS 64-bit kernelcache☆41Updated this week
- Higher-level Python interface for frida☆21Updated 9 months ago
- IDA Processor for Compiled YARA Rules☆29Updated 5 years ago
- Tracing of iOS/macOS binaries using HW single step and Frida DBI☆73Updated last month
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing on Android.☆16Updated 5 years ago
- Joker is used to export xnu kernel's syscall symbols.☆17Updated 10 years ago
- Frida module utils, writen in typescript☆15Updated 11 months ago