techbliss / ADB_Helper_QT_Super_version
All You Need For Ida Pro And Android Debugging
☆62Updated 10 years ago
Alternatives and similar repositories for ADB_Helper_QT_Super_version:
Users that are interested in ADB_Helper_QT_Super_version are comparing it to the libraries listed below
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆98Updated 7 years ago
- Tools and Materials for the Frida Engage Blog Series☆45Updated 7 years ago
- Android app for demonstrating native library harnessing☆42Updated 6 years ago
- some idapython scripts for android debugging.☆44Updated 7 years ago
- Frida PluginFor Ida Pro☆122Updated 10 years ago
- Get symbol address and name from tables for kallsyms☆31Updated 9 years ago
- Android Library Code Recognition☆80Updated 11 months ago
- Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.☆88Updated 7 years ago
- ☆31Updated 8 years ago
- IDA debugging plugin for android armv7 so☆87Updated 6 years ago
- JNI method enumeration in ELF files☆50Updated 9 years ago
- Helps you debugging Android in Ida pro☆28Updated 10 years ago
- Rebuilds kallsyms statically from a kernel binary☆42Updated 7 years ago
- SafetyNet Jar download & extractor utility☆37Updated 7 years ago
- [Digital Whisper] Reverse Engineering Automation Article - Source Codes☆66Updated 2 years ago
- r2 plugin for Dwarf☆29Updated 5 years ago
- Various Jeb plugins, including obfuscation restore☆15Updated 9 years ago
- Frida module to hook module initializations on android☆67Updated 4 years ago
- A collection of secRet frida scripts☆64Updated 4 years ago
- A shared libraries injection tool.☆130Updated 10 years ago
- Qualcomm TrustZone kernel privilege escalation☆63Updated 8 years ago
- Public presentations given on Frida at conferences☆101Updated 5 years ago
- Sample Scripts for JEB(Android Interactive Decompiler)☆24Updated 11 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆48Updated 5 years ago
- Android Cryptographic primitives hooking plugin for JEB☆19Updated 6 years ago
- Android Unpacking Automation using Corellium Devices☆131Updated 5 years ago
- IDA loader plugin for Qualcomm Bootloader Stages☆40Updated 11 years ago
- ☆32Updated 5 years ago
- CVE-2014-4322 Exploit☆24Updated 9 years ago
- A "shim" for loading native jni files for Android active debugging☆177Updated 2 years ago