s1341 / shade
An Android dlmalloc visualization tool
☆15Updated 7 years ago
Alternatives and similar repositories for shade
Users that are interested in shade are comparing it to the libraries listed below
Sorting:
- just an experiment☆21Updated 6 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- ☆42Updated 8 years ago
- ARMv7 architecture plugin☆40Updated last year
- View Linux perf traces in IDA Pro☆14Updated 5 years ago
- Some tee/trustzone helper stuff☆52Updated 5 years ago
- ☆57Updated 4 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago
- PoC code for CVE-2017-13253☆38Updated 4 years ago
- PoC code for CVE-2019-14040☆26Updated 5 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- ☆31Updated 4 years ago
- Ditto.☆17Updated 4 years ago
- Load function names from an IDA Pro database inside GDB☆20Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆26Updated last year
- A code-searching/completion tool, for IDA APIs☆83Updated 3 months ago
- ☆27Updated 6 years ago
- Rebuilds kallsyms statically from a kernel binary☆43Updated 7 years ago
- Tasteless CTF 2019☆20Updated 5 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.☆59Updated 6 years ago
- ☆25Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- Recover control flow graph from obfuscated codes☆38Updated 9 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 6 years ago
- ☆89Updated 2 years ago
- Plugins for IDA Pro and Hex-Rays☆41Updated 6 years ago
- ☆13Updated 4 years ago