mytechnotalent / 0x01-ARM-32-Hacking-Hello-WorldLinks
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
☆16Updated 3 years ago
Alternatives and similar repositories for 0x01-ARM-32-Hacking-Hello-World
Users that are interested in 0x01-ARM-32-Hacking-Hello-World are comparing it to the libraries listed below
Sorting:
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- My talks and papers☆37Updated last month
- Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data Exfiltration☆1Updated 3 years ago
- Qualcomm baseband hacking stuff☆55Updated 5 years ago
- 'apk-yara-checker' is a little CLI tool written in Rust to check Yara rules against a folder of APK files.☆16Updated last year
- ☆11Updated 5 years ago
- ☆15Updated 3 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆134Updated 4 years ago
- A series of small ARM 64 bite-size articles to help one better reverse AArch64 ARM 64 Linux binaries.☆21Updated 3 years ago
- Mobile phone PWN tools and scripts☆15Updated 4 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆22Updated 11 months ago
- FinSpy for Android technical analysis and tools☆55Updated 4 years ago
- PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)☆166Updated 7 years ago
- ☆24Updated 4 months ago
- APKrash is an Android APK security analysis toolkit focused on comparing APKs to detect tampering and repackaging.☆29Updated last month
- The application is a PoC that helps in identifying modern bankers, potentially malicious and remote controlling applications abusing Andr…☆41Updated 6 months ago
- AnDroidInject0r is a Python script to inject existing Android applications with a Meterpreter payload. It can be used during penetrating …☆17Updated 4 years ago
- Scripts and tool for iOS app reversing☆27Updated 3 years ago
- Frida FDE bruteforce Samsung S7 Edge☆48Updated 5 years ago
- mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetoot…☆50Updated 6 months ago
- BDF is a Python tool designed to spin-up pseudo random vulnerable Android applications for training when it comes to vulnerability resear…☆44Updated last year
- [WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).☆119Updated 4 years ago
- Basics on commands/tools/info on how to do a forensic analysis of a mobile phone☆28Updated 2 years ago
- Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-4…☆17Updated 2 years ago
- My malware analysis code snippets☆28Updated 2 years ago
- Some set of scripts to unpack odin packets into separate files !!! Migrated to Codeberg !!!☆12Updated last year
- Directory with Bluetooth exploits that is used in BlueToolkit☆15Updated last month
- Collections of Quark Script that detect vulnerabilities in the binaries.☆20Updated 3 weeks ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆40Updated 4 years ago
- A tool pulls loaded binaries ordered by memory regions☆34Updated 5 years ago