quarkslab / bgraph
BGraph is a tool designed to generate dependencies graphs from Android.bp soong files.
☆15Updated 2 years ago
Alternatives and similar repositories for bgraph:
Users that are interested in bgraph are comparing it to the libraries listed below
- A smali emulator.☆24Updated 6 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆54Updated 4 months ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 4 years ago
- Some tee/trustzone helper stuff☆51Updated 5 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- MediaTek BP firmware tools☆50Updated 8 months ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- Diaphora Machine Learning tools and datasets☆18Updated 4 months ago
- Sample Binary Ninja Plugin☆20Updated last year
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆20Updated 4 months ago
- Frida gadget for dumping traffic between an apk and usb device☆20Updated 2 years ago
- Protection Profile for Mobile Device Fundamentals☆15Updated this week
- nanoMIPS module for Ghidra☆44Updated 2 months ago
- PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.☆17Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- ☆27Updated last year
- ☆9Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- Ghidra RE scripts☆38Updated 3 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated last year
- First level taint implementation with qemu for linux user mode☆26Updated 4 years ago
- Frida script that allows to sniff & dump USB traffic on macOS☆13Updated 4 months ago
- Frida module utils, writen in typescript☆15Updated last year
- 📱 RUNIC tamper detection demo - designed to serve as a parallel for understanding more complex tamper detection and integrity systems su…☆13Updated 9 months ago
- DroidGuard VM Samples☆48Updated 2 years ago
- ☆14Updated 2 years ago
- Binary Ninja plugin to clean up some common obfuscation techniques.☆19Updated 4 years ago