NorthBit / Metaphor
Metaphor - Stagefright with ASLR bypass
☆313Updated 8 years ago
Alternatives and similar repositories for Metaphor:
Users that are interested in Metaphor are comparing it to the libraries listed below
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆205Updated 9 years ago
- Media Fuzzing Framework for Android☆332Updated 8 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- BootStomp: a bootloader vulnerability finder☆389Updated 3 years ago
- Initial Collection of HackingTeam Exploits☆93Updated 9 years ago
- ☆138Updated 6 years ago
- Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016☆152Updated 8 years ago
- tool to inspect, dump, modify, search and inject libraries into Android processes.☆124Updated 8 years ago
- radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability☆93Updated 5 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- Security advisories☆169Updated 8 years ago
- Native binary for testing Android phones for the Rowhammer bug☆485Updated 6 years ago
- PoC code for 32 bit Android OS☆132Updated 9 years ago
- A tool to help you write binary exploits☆607Updated 5 years ago
- Release Branches for MoFlow☆303Updated 9 years ago
- An Online Analysis System for Packed Android Malware☆109Updated 8 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- Repository to train/learn memory corruption on the ARM platform.☆351Updated 7 years ago
- CVE-2014-3153 aka towelroot☆120Updated 7 years ago
- Android Emulator for mobile security testing☆224Updated 3 years ago
- Automated Linux evil maid attack☆423Updated 9 years ago
- ☆556Updated 6 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- PoC app for raw pdu manipulation on Android.☆120Updated 9 years ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆190Updated 9 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- Android File Fuzzing Framework☆85Updated 2 years ago
- Samsung Remote Code Execution as System User☆125Updated 8 years ago
- A distributed fuzzing testing suite with web administration☆373Updated 6 years ago
- I'll submit the poc after blackhat☆116Updated 9 years ago