nlitsme / extfstools
Tools for extracting files from ext2,3,4 filesystem images
☆121Updated last year
Related projects ⓘ
Alternatives and complementary repositories for extfstools
- Qualcomm image unpacker☆78Updated last year
- Unifies ".mdt" and ".bXX" files into a complete Trustlet☆85Updated 6 years ago
- Loadable Kernel Module for Android☆69Updated 4 years ago
- Android kernel exploitation for CVE-2022-20409☆160Updated last month
- Unsigned code loader for Exynos BootROM☆91Updated 4 years ago
- Utilitiy for working with Android firmware .img files☆31Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- ☆105Updated 8 months ago
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆109Updated 5 years ago
- IDA processor module for the hexagon (QDSP6) processor☆223Updated last year
- Intel's arm/arm64 on x86 processors binary translator.☆61Updated 4 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆145Updated 4 years ago
- Android/Linux vmlinux loader☆336Updated last year
- ☆89Updated 3 years ago
- Hexagon processor module for IDA Pro disassembler☆96Updated 5 months ago
- Security issue in the hypervisor firmware of some older Qualcomm chipsets☆25Updated last year
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆34Updated 4 years ago
- Tool to read/write/update android boot images☆122Updated 2 years ago
- hook or replace arbitary linux kernel functions in runtime, supporting arm32, arm64, x86, x86_64☆166Updated this week
- Emulating Exynos 4210 BootROM in QEMU☆69Updated 4 years ago
- Ghidracraft is part of the bincraft project collections, a forked version of Ghidra which mixes in our flavor. Checkout ghidracraft-book …☆84Updated 3 years ago
- Convert split mdt + b%02d files into mbn file☆34Updated 4 months ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- Hexagon decompiler for Ghidra☆44Updated 2 years ago
- ☆40Updated 7 years ago
- A fork of selinux-inject ( https://bitbucket.org/joshua_brindle/sepolicy-inject )☆109Updated 6 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- ☆31Updated 4 years ago
- ☆55Updated 3 years ago