QuestEscape / exploit
Kernel exploits for the Oculus Quest
☆103Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploit
- Sharing our security research on the Oculus Quest☆162Updated 4 years ago
- Mirror of the update packages of the Oculus Quest☆26Updated 4 years ago
- The Linux kernel code for Oculus devices☆155Updated 2 weeks ago
- oculus quest beatsaber function hooking + modloader (il2cpp)☆31Updated 5 years ago
- poc for cve-2020-0022☆65Updated 4 years ago
- ☆35Updated 8 months ago
- CVE-2013-6282 proof of concept for Android☆19Updated 7 years ago
- A proof-of-concept for CVE-2020-12753☆40Updated 4 years ago
- ☆166Updated 4 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆49Updated 2 months ago
- Patch to enable KGDBOC via Serial over USB. And debug Samsung Android Kernels.☆22Updated 5 years ago
- Module to load WebAssembly files into ghidra☆98Updated 4 years ago
- ☆54Updated last year
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆145Updated 4 years ago
- BootROM dumps from misc SoCs☆31Updated last month
- Running sboot with unicorn engine☆33Updated 5 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆220Updated 4 years ago
- ☆63Updated 2 years ago
- Android Unpacking Automation using Corellium Devices☆130Updated 4 years ago
- ☆31Updated 3 years ago
- An S-Boot fuzzer based on Heimdall☆20Updated 7 years ago
- Hacky scripts to fixup stack strings in Ghidra's decompiler.☆35Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- ☆26Updated 3 years ago
- ☆30Updated last year
- Official QEMU mirror☆30Updated 4 months ago
- ☆29Updated 2 weeks ago