0xdevil / corphoneLinks
CoRCTF 2025 - CoRPhone: Android Kernel Pwn
☆50Updated 2 months ago
Alternatives and similar repositories for corphone
Users that are interested in corphone are comparing it to the libraries listed below
Sorting:
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆30Updated last year
- ☆124Updated 2 years ago
- ☆50Updated last year
- CVE-2025-38001: Linux HFSC Eltree Use-After-Free - Debian 12 PoC☆62Updated 4 months ago
- ☆39Updated 3 months ago
- Slides of mine.☆12Updated last year
- Slides from Off-By-One Conferences☆29Updated last year
- ☆43Updated 3 years ago
- ☆31Updated last month
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆35Updated 6 months ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆42Updated 7 months ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated 2 years ago
- USB device fuzzing on Android Phone☆33Updated 4 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 6 years ago
- Everything you need to build and run Linux and Android kernels for exploit development☆97Updated last year
- An XNU kernel race condition bug☆47Updated 9 months ago
- ☆66Updated 2 years ago
- study https://github.com/n132/Libc-GOT-Hijacking☆15Updated last year
- My browser pwn collections. Mainly JavaScript engine stuff.☆32Updated 9 months ago
- attachment and write up for D^3CTF 2023's pwn challenge - d3kcache☆41Updated last year
- ☆123Updated last year
- ☆81Updated last year
- PoC for CVE-2024-38399☆24Updated last month
- Code snippets for Binary Ninja's Python API☆30Updated 4 years ago
- ☆30Updated 2 years ago
- ☆39Updated 3 weeks ago
- ☆60Updated last year
- ☆29Updated last year
- ☆41Updated last year
- ☆34Updated 7 months ago