0x36 / Pixel_GPU_Exploit
Android 14 kernel exploit for Pixel7/8 Pro
☆484Updated 9 months ago
Alternatives and similar repositories for Pixel_GPU_Exploit:
Users that are interested in Pixel_GPU_Exploit are comparing it to the libraries listed below
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆236Updated last year
- Android kernel exploitation for CVE-2022-20409☆171Updated 3 months ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆496Updated 6 months ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆87Updated last year
- Code Coverage Exploration Plugin for Ghidra☆338Updated 6 months ago
- Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware☆156Updated last year
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆156Updated 4 months ago
- Python Command-Line Ghidra Binary Diffing Engine☆594Updated this week
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆162Updated 10 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆376Updated 3 weeks ago
- An intuitive query API for IDA Pro☆155Updated last month
- ☆314Updated 7 months ago
- A simple ptrace-less shared library injector for x64 Linux☆253Updated 2 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆163Updated 10 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆430Updated 10 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆598Updated last month
- CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13☆279Updated 2 months ago
- ☆166Updated last week
- LLEF is a plugin for LLDB to make it more useful for RE and VR☆368Updated 2 weeks ago
- Quarkslab conference talks☆284Updated last week
- Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".☆617Updated 6 months ago
- ASLR bypass without infoleak☆158Updated 3 years ago
- A C++ tool to unstrip Rust/Go binaries (ELF and PE)☆306Updated 3 weeks ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆424Updated 9 months ago
- A plugin to introduce interactive symbols into your debugger from your decompiler☆637Updated 5 months ago
- Analyze Golang with Ghidra☆135Updated last month
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆338Updated last year
- Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel …☆283Updated last year