minanagehsalalma / huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decodeLinks
☆13Updated 4 years ago
Alternatives and similar repositories for huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decode
Users that are interested in huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decode are comparing it to the libraries listed below
Sorting:
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- ☆13Updated 2 years ago
- iOS 12.0 -> 12.1.2 _kernproc and _rootvnode offsets for 16K devices☆11Updated 6 years ago
- 🕵️ The crappy, magical string Java/Android decrypter☆11Updated 5 years ago
- hook detector using emulation and comparing static with dynamic outputs☆17Updated 2 years ago
- GreenLambert macOS IDA plugin to deobfuscate strings☆14Updated 4 years ago
- BIOS Guard script tool☆55Updated 5 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 7 years ago
- POC for CVE-2018-4327☆42Updated 7 years ago
- A tool to show the method info at runtime☆13Updated 6 years ago
- A repository of example plugins for Relyze Desktop.☆34Updated 5 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 9 years ago
- Unpacks java-to-exe files converted by JWrapper☆12Updated 3 years ago
- IDA plugin CMake build-script☆36Updated 4 months ago
- Analysis and Modification Tool for Executables☆17Updated 6 years ago
- Result of the Android security research☆17Updated 8 years ago
- Feitian Rockey4ND dongle testing☆33Updated 3 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆23Updated 5 years ago
- .Net PlugIn For x64dbg☆20Updated 7 years ago
- Tracing execution of python bytecode☆10Updated 6 years ago
- Containerized IDA Pro (Windows/Wine), DEPRECIATED, please use https://github.com/NyaMisty/docker-wine-ida☆27Updated 8 years ago
- ☆89Updated last year
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆43Updated 2 years ago
- x64dbg scripts for finding OEP of packers☆15Updated 7 years ago
- repository with additional materials and source code☆32Updated 9 years ago
- Yet another IDA Pro real time syncing plugin☆16Updated 7 years ago
- Apple Baseband Sourcecode☆29Updated 7 years ago
- Various scripts for the Hexrays decompiler☆95Updated 2 years ago
- IDA Python's idc.py <= 7.3 compatibility module☆21Updated 6 years ago