minanagehsalalma / huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decodeLinks
☆13Updated 3 years ago
Alternatives and similar repositories for huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decode
Users that are interested in huawei-dg8045-hg630-hg633-Config-file-decryption-and-password-decode are comparing it to the libraries listed below
Sorting:
- ☆13Updated last year
- GreenLambert macOS IDA plugin to deobfuscate strings☆14Updated 4 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆24Updated this week
- PCIDriverKit proof-of-concept for CVE-2022-26763☆37Updated 3 years ago
- iOS 12.0 -> 12.1.2 _kernproc and _rootvnode offsets for 16K devices☆11Updated 6 years ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆56Updated 2 years ago
- Kernel Cache Decryption for iOS☆17Updated 4 years ago
- ☆39Updated 9 months ago
- Feitian Rockey4ND dongle testing☆32Updated 3 years ago
- This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the P…☆43Updated 2 years ago
- ☆15Updated 3 years ago
- IDA plugin to extract Mach-O binaries located in the disassembly or data☆60Updated 6 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 7 years ago
- Simple Kernel Extension to read and write Kernel Memory☆14Updated 3 years ago
- use https://github.com/argp/iBoot64helper which is the orginal repo and far more advanced☆33Updated 6 years ago
- A command-line tool to apply or remove Apple Binary Protection from an application.☆50Updated 16 years ago
- Apple Baseband Sourcecode☆29Updated 7 years ago
- ☆25Updated 3 years ago
- A tool to show the method info at runtime☆13Updated 6 years ago
- ☆12Updated 5 years ago
- A Ghidra extension for reverse-engineering macOS binaries.☆19Updated 10 months ago
- CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.☆58Updated 7 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last year
- ☆88Updated last year
- extract various firmware blobs from iBoot☆46Updated 5 years ago
- Extract a decrypted iOS 64-bit kernelcache☆42Updated this week
- Tracing and parsing an executing binary file☆29Updated 10 years ago
- Various scripts for the Hexrays decompiler☆95Updated 2 years ago
- Reverse engineering toolkit for Apple's wireless ecosystem☆79Updated 4 years ago