nforest / droidimgLinks
Android/Linux vmlinux loader
☆347Updated last year
Alternatives and similar repositories for droidimg
Users that are interested in droidimg are comparing it to the libraries listed below
Sorting:
- Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators☆213Updated 10 years ago
- A "shim" for loading native jni files for Android active debugging☆179Updated 2 years ago
- Collection of Android reverse engineering scripts☆421Updated 5 years ago
- A set of JEB Python/Java scripts for reverse engineering Android obfuscated code☆138Updated 9 years ago
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆118Updated 5 years ago
- Exploits for Android Binder bug CVE-2020-0041☆240Updated 5 years ago
- Unifies ".mdt" and ".bXX" files into a complete Trustlet☆91Updated 6 years ago
- BootStomp: a bootloader vulnerability finder☆401Updated 3 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆328Updated 7 years ago
- PoC Frida script to view Android libbinder traffic☆136Updated 10 months ago
- IDA processor module for the hexagon (QDSP6) processor☆231Updated 2 months ago
- Materials for LIEF tutorials☆150Updated 2 years ago
- IDA script for highlighting and decoding ARM system instructions☆400Updated 3 years ago
- ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.☆113Updated 5 years ago
- Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.☆89Updated 7 years ago
- A Minimalist Instruction Extender for the ARM architecture and IDA Pro☆201Updated 10 months ago
- Sample scripts and extensions for JEB Decompiler.☆212Updated 4 months ago
- Unofficial port of setools to Android with additional sepolicy-inject utility included☆264Updated 7 years ago
- Shared Library Injector on Android☆151Updated 5 years ago
- Dump Android Verified Boot Signature☆61Updated 6 years ago
- Loadable Kernel Module for Android☆75Updated 5 years ago
- Simple tool to dynamically discover hidden fastboot OEM commands based on static knowledge☆273Updated 3 years ago
- A gdb like debugger that provide a runtime env to unicorn emulator and additionals features!☆193Updated 2 years ago
- ☆75Updated 5 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆150Updated 5 years ago
- A Linux kernel IPC firewall and logger for Android and Binder☆133Updated 5 years ago
- Huawei mate 7 TrustZone exploit☆111Updated 9 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆249Updated 5 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆266Updated 8 years ago
- GDB plugin peda for arm☆146Updated last month