s1341 / shade
An Android dlmalloc visualization tool
☆15Updated 6 years ago
Alternatives and similar repositories for shade:
Users that are interested in shade are comparing it to the libraries listed below
- just an experiment☆21Updated 6 years ago
- View Linux perf traces in IDA Pro☆14Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- Some tee/trustzone helper stuff☆51Updated 5 years ago
- Abstract library to generate angr states from a debugger state☆59Updated 4 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- ☆56Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- PoC code for CVE-2017-13253☆39Updated 4 years ago
- ARMv7 architecture plugin☆40Updated 11 months ago
- Rebuilds kallsyms statically from a kernel binary☆41Updated 7 years ago
- Trace Log Generation (CLI) on a target device or emulator : Generating context information of every instruction from a specific point (in…☆21Updated 8 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆41Updated 4 years ago
- QEMU to drcov trace file☆11Updated 4 years ago
- A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.☆59Updated 6 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Driver Security Analyzer☆51Updated 4 years ago
- Plugins for IDA Pro and Hex-Rays☆40Updated 6 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated last month
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- ☆25Updated 6 years ago
- Tools and Materials for the Frida Engage Blog Series☆45Updated 6 years ago
- BPF Processor for IDA Python☆51Updated 6 years ago
- ☆18Updated 5 years ago
- ☆89Updated 2 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year