nlitsme / extfstools
Tools for extracting files from ext2,3,4 filesystem images
☆121Updated last year
Related projects ⓘ
Alternatives and complementary repositories for extfstools
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆145Updated 4 years ago
- Loadable Kernel Module for Android☆68Updated 4 years ago
- Unifies ".mdt" and ".bXX" files into a complete Trustlet☆86Updated 6 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- IDA processor module for the hexagon (QDSP6) processor☆223Updated last year
- Android/Linux vmlinux loader☆336Updated 11 months ago
- Android kernel exploitation for CVE-2022-20409☆160Updated 3 weeks ago
- Hexagon processor module for IDA Pro disassembler☆96Updated 5 months ago
- Binary Translator to LLVM IR☆47Updated 6 years ago
- Qualcomm image unpacker☆78Updated last year
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆79Updated last week
- A portable utility to locate android binder service☆89Updated 5 years ago
- Recover 64 bit ELF executables from memory dump☆83Updated 6 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆34Updated 4 years ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- Container and system event tracing using eBPF☆32Updated this week
- Utilitiy for working with Android firmware .img files☆30Updated 5 years ago
- FANS: Fuzzing Android Native System Services☆242Updated 4 years ago
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆107Updated 5 years ago
- ☆40Updated 7 years ago
- ☆88Updated 3 years ago
- baseband security research☆83Updated 3 years ago
- Materials for LIEF tutorials☆142Updated last year
- Emulating Exynos 4210 BootROM in QEMU☆69Updated 4 years ago
- ☆104Updated 8 months ago
- GDB plugin peda for arm☆144Updated last month
- ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.☆110Updated 5 years ago
- A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python☆163Updated 2 years ago
- A simple shell script and two bash sourceable scripts used to build a static gdb-7.12 gdbserver using cross-compiler setups☆77Updated 7 years ago