58773622's repositories

Action-Recovery-builder

利用 Github Action 编译各种 Android Recovery

Stargazers:1Issues:0Issues:0

AndroidBlobsOrganizer

WIP, don't look

Language:PythonStargazers:1Issues:0Issues:0

abootool

Simple tool to dynamically discover hidden fastboot OEM commands based on static knowledge

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Action-Recovery-builder-1

利用 Github Action 编译各种 Android Recovery

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:MakefileStargazers:0Issues:0Issues:0

android_kernel_huawei_abr

5.4.86 kernel source for Huawei P50 (HWABR) on HarmonyOS 2.0.1

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:MakefileStargazers:0Issues:0Issues:0

hisi-nve

Android PoC to {read, write} Huawei's nvme image

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

avbroot

Sign (and root) Android A/B OTAs with custom keys while preserving Android Verified Boot

License:GPL-3.0Stargazers:0Issues:0Issues:0

bad_io_uring

Android kernel exploitation for CVE-2022-20409

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2022-38694_unlock_bootloader

unlock bootloader for theoretically ALL unisoc ud710 and ums512 model

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Kernel_Module_Loader

利用Magisk/KernelSU在开机后加载内核模块

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Magisk_patcher

I've create lots of repositories ,this is the last one...

License:Apache-2.0Stargazers:0Issues:0Issues:0

magiskboot_and_patch_win

magiskboot binary on windows with a patch script

Language:BatchfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MTKAuthBypassQT

MTK Auth Bypass Tool Source Code in QT C++.

Stargazers:0Issues:0Issues:0

mtkclient

Inofficial MTK reverse engineering and flash tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

opencl_brute

MD5,SHA1,SHA256,SHA512,HMAC,PBKDF2,SCrypt Bruteforcing tools using OpenCL (GPU, yay!) and Python

License:MITStargazers:0Issues:0Issues:0
Language:MakefileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

platform_manifest_twrp_aosp

Minimal manifest for building TWRP for devices shipped with Android 10+

Stargazers:0Issues:0Issues:0

rmx3474-rooting

rooting the Realme 9 5G rmx3474 phone

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

swugenerator

A host tool to generate SWU update package for SWUpdate

License:GPL-3.0Stargazers:0Issues:0Issues:0

TWRP-device-tree-generator

A script to automatically generate TWRP-compatible device tree from a boot/recovery image

Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

whapa

WhatsApp Parser Toolset v1.57

Language:PythonStargazers:0Issues:0Issues:0