s1341 / shade
An Android dlmalloc visualization tool
☆15Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for shade
- just an experiment☆20Updated 6 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- Rebuilds kallsyms statically from a kernel binary☆41Updated 7 years ago
- ARMv7 architecture plugin☆39Updated 8 months ago
- ☆55Updated 3 years ago
- View Linux perf traces in IDA Pro☆12Updated 4 years ago
- Abstract library to generate angr states from a debugger state☆58Updated 4 years ago
- ☆26Updated 6 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 4 years ago
- Android Vulnerability Reports and POCs.☆25Updated 7 years ago
- American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries☆74Updated 3 years ago
- A library to translate native code for multiple architectures into Tiny Code Generator (TCG) based intermediate representation (IR), base…☆44Updated 4 years ago
- Futile attempt to solve the Tigress challenges using angr☆22Updated 5 years ago
- ☆84Updated 2 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- a few Ghidra scripts for dumping PCode data☆50Updated 5 years ago
- BPF Processor for IDA Python☆50Updated 6 years ago
- ☆49Updated 11 months ago
- Lepton is a Lightweight ELF Parsing Tool that was designed specifically for analyzing and editing binaries with damaged or corrupted ELF …☆33Updated 3 years ago
- Some tee/trustzone helper stuff☆49Updated 5 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- PoC code for CVE-2019-14040☆25Updated 4 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- QEMU with support for QDSP6 user mode emulation☆32Updated 5 years ago
- trustonic tbase research☆31Updated 6 years ago
- Toy binaries to play with -fsanitize=safe-stack/cfi☆9Updated 9 years ago
- x86/x64 architecture plugin☆39Updated 8 months ago