0xdevil / corphoneLinks
CoRCTF 2025 - CoRPhone: Android Kernel Pwn
☆33Updated last week
Alternatives and similar repositories for corphone
Users that are interested in corphone are comparing it to the libraries listed below
Sorting:
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆29Updated 10 months ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆90Updated 2 years ago
- This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆32Updated 4 months ago
- attachment and write up for D^3CTF 2023's pwn challenge - d3kcache☆41Updated last year
- 主要记入自己复现过的android cve☆51Updated 3 years ago
- Slides from Off-By-One Conferences☆29Updated last year
- ☆122Updated 2 years ago
- ☆49Updated last year
- SCTF 2023 kernel pwn && CVE-2023-3640☆29Updated 2 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆67Updated 3 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 6 years ago
- A gdb plugin for linux kernel.☆28Updated 2 years ago
- Everything you need to build and run Linux and Android kernels for exploit development☆95Updated last year
- ☆121Updated last week
- Symbolic execution engine for Whitespace.☆14Updated 4 years ago
- ☆75Updated 11 months ago
- ☆22Updated 11 months ago
- The Frida based fuzzer all in one☆30Updated 4 years ago
- A collection of PoCs for advanced Linux kernel exploits.☆69Updated last month
- linux kernel LPE using hw_breakpoint attack tech demo☆25Updated 2 years ago
- Linux kernel privilege escalation techniques☆142Updated last year
- ☆16Updated 2 years ago
- linux kernel cross page attack demo module☆30Updated 2 years ago
- study https://github.com/n132/Libc-GOT-Hijacking☆14Updated last year
- ☆197Updated 2 weeks ago
- An IDA processor for eBPF bytecode☆67Updated 10 months ago
- Attachment and official writeup for D^3CTF 2025's Pwn challenge - d3kheap2☆16Updated 2 months ago
- Slides of mine.☆11Updated last year
- An exploit primitive in linux kernel inspired by DirtyPipe☆96Updated 3 years ago
- use for unlock research☆23Updated 2 years ago