CheckPointSW / android_appfuzz
☆30Updated last year
Related projects ⓘ
Alternatives and complementary repositories for android_appfuzz
- ☆84Updated 2 years ago
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆63Updated 5 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 4 years ago
- ☆54Updated last year
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- My slides☆89Updated 5 years ago
- A portable utility to locate android binder service☆89Updated 5 years ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆19Updated 2 years ago
- PoC code for CVE-2017-13253☆38Updated 4 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆40Updated 4 years ago
- android kernel pwn☆19Updated 5 years ago
- A bunch of JEB python scripts☆46Updated 3 years ago
- Hybrid Interface Aware Fuzz for Android Kernel Drivers☆31Updated 3 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- Android Vulnerability Reports and POCs.☆25Updated 7 years ago
- ☆98Updated 4 years ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆46Updated 7 years ago
- ☆55Updated 3 years ago
- USB device fuzzing on Android Phone☆29Updated 3 years ago
- Fuzzing framework for third part library of android system☆21Updated 8 years ago
- Android app for demonstrating native library harnessing☆41Updated 5 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- Bring libfuzzer to Unicorn☆26Updated 2 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- BigMAC: Analysis tool to introspect and query Android security policies.☆34Updated last year
- An Android port of radamsa fuzzer☆64Updated 4 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago