monkeylord / BadUSB_CableLinks
A cheap but powerful CH55x BadUSB Cable with SL2.1s USBHUB, which makes the cable usable while executing payload. 廉价但强大,把CH552e和SL2.1s集成在了数据线非常小的空间中,执行载荷时的同时数据线能够正常使用,包括充电、传数据和ADB。
☆17Updated 2 years ago
Alternatives and similar repositories for BadUSB_Cable
Users that are interested in BadUSB_Cable are comparing it to the libraries listed below
Sorting:
- Java-layer Android Malware Simplifier☆27Updated 3 years ago
- ☆22Updated 3 years ago
- A basic android pentest environment to instrument apps without root or repackaging an app☆66Updated 4 years ago
- Unicorn CPU emulator framework tutorial☆20Updated 4 years ago
- Frida gadget for dumping traffic between an apk and usb device☆25Updated this week
- ☆75Updated 5 years ago
- Hexagon processor module for IDA Pro disassembler☆19Updated 2 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- Dump unpacked dex, trace/intercept Java/native function. Frida + adb + React +Django☆42Updated 5 years ago
- Android Unpacking Automation using Corellium Devices☆135Updated 4 months ago
- JEB install env☆54Updated 6 years ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆28Updated 4 years ago
- A Go library speaking Hex-Rays IDA lumina protocol☆38Updated 2 years ago
- ☆35Updated 6 years ago
- deollvm arm64 based unicorn☆36Updated 6 years ago
- The future home for a library able to parse in memory lot of complex structures from common shared libs and syscalls☆15Updated 2 years ago
- ☆28Updated 7 years ago
- Android Shared Object Injector☆31Updated 4 years ago
- ☆18Updated 3 years ago
- Linux shellcode code memory injection library .so .dll injection without ptrace example PoC☆25Updated 4 years ago
- Fork from https://github.com/joxeankoret/mynav, works with IDA 7.0☆12Updated 7 years ago
- Collection of scripts and how-to for hacking embedded devices☆22Updated 7 months ago
- 🕵️ The crappy, magical string Java/Android decrypter☆11Updated 5 years ago
- ☆30Updated last week
- Apk infector && Frida injector☆22Updated last year
- A small utilities to scan process memory and search patterns using frida with a single line of command☆22Updated 4 years ago
- Some 'one-line' frida api to avoid code recycling here and there☆28Updated 6 years ago
- Frida Memory Dumper and Scanner for native Linux apps and Windows apps☆20Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated last year
- poc for cve-2020-0022☆68Updated 5 years ago