0x742 / CVE-2020-0082-ExternalVibration
This repo contains a proof-of-concept for π±ππβ‘, a deserialization vuln for local escalation of privilege to system_server in Android 10. This proof-of-concept only activates a privileged intent.
β25Updated 3 years ago
Related projects β
Alternatives and complementary repositories for CVE-2020-0082-ExternalVibration
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)β22Updated 6 years ago
- β99Updated 4 years ago
- β17Updated 5 years ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)β34Updated last year
- Android privilege escalation via an use-after-free in binder.cβ37Updated 4 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Appsβ17Updated 3 years ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted deviceβ38Updated 4 years ago
- Official Dexcalibur documentationβ16Updated 3 years ago
- β26Updated 11 months ago
- β18Updated 2 years ago
- β17Updated 4 years ago
- Repository with research related to Androidβ13Updated 6 years ago
- β71Updated 2 years ago
- USB device fuzzing on AndroidΒ Phoneβ29Updated 3 years ago
- Fuzzing framework to target native components of android applicationsβ15Updated 2 years ago
- Cisco RV110w UPnP stack overflowβ25Updated 3 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidraβ11Updated 5 years ago
- MacOS kernel memory leak (4 bytes)β29Updated 4 years ago
- Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntuβ42Updated 5 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own workβ30Updated 5 years ago
- β54Updated last year
- β16Updated 2 years ago
- β11Updated 2 years ago
- β10Updated 3 years ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Betaβ19Updated 2 years ago
- ASLR bypass in Chrome version 77β23Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)β116Updated 3 years ago