0xkol / badspin
Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)
☆236Updated last year
Alternatives and similar repositories for badspin:
Users that are interested in badspin are comparing it to the libraries listed below
- Android kernel exploitation for CVE-2022-20409☆171Updated 3 months ago
- Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel …☆283Updated last year
- Proof-of-concept code for Android APEX key reuse vulnerability☆87Updated last year
- Android 14 kernel exploit for Pixel7/8 Pro☆484Updated 9 months ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆112Updated 2 years ago
- ☆114Updated last year
- Disclosures of third party vulnerabilities found by Meta☆28Updated last year
- Collections of my POCs for android vendor CVEs☆264Updated last year
- CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)☆56Updated 9 months ago
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆141Updated last year
- Human-friendly cross-platform system call tracing and hooking library based on Frida's Stalker☆338Updated last year
- Some Of Anti-Frida Stuff☆116Updated 2 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆66Updated last month
- CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13☆279Updated 2 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆85Updated 10 months ago
- Dynamic injection tool for Linux/Android☆90Updated last month
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆162Updated 10 months ago
- ☆59Updated 4 months ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆202Updated last year
- Type diagram plugin for JADX decompiler☆55Updated 7 months ago
- ☆169Updated 4 years ago
- LPE exploit for CVE-2024-0582 (io_uring)☆97Updated 10 months ago
- A tool for analysing Android APKs and extracting root, integrity, and tamper detection checks.☆70Updated 10 months ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆60Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆35Updated last year
- Code injection on Android without ptrace☆219Updated 10 months ago
- ☆88Updated 2 years ago
- Frida hook generator for Ghidra☆112Updated last month
- Exploit code for CVE-2021-1961☆110Updated 2 years ago
- jni.h compiled for Ghidra☆76Updated 4 years ago