ScottyBauer / Android_Kernel_CVE_POCs
A list of my CVE's with POCs
☆675Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Android_Kernel_CVE_POCs
- This project contains pocs and exploits for vulneribilities I found (mostly)☆741Updated 8 months ago
- ☆555Updated 6 years ago
- poc or exp of android vulnerability☆403Updated 6 years ago
- BootStomp: a bootloader vulnerability finder☆383Updated 2 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆321Updated 6 years ago
- jemalloc heap exploitation framework☆448Updated 2 years ago
- Media Fuzzing Framework for Android☆330Updated 8 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆895Updated 2 years ago
- binary patching from Python☆631Updated last year
- IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices☆669Updated 5 years ago
- Repository to train/learn memory corruption on the ARM platform.☆353Updated 7 years ago
- Metaphor - Stagefright with ASLR bypass☆312Updated 8 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- PoC code for 32 bit Android OS☆131Updated 8 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆446Updated 9 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆596Updated last year
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- AFL/QEMU fuzzing with full-system emulation.☆625Updated 6 years ago
- Security advisories☆168Updated 8 years ago
- Cross Platform Kernel Fuzzer Framework☆445Updated 6 years ago
- Android/Linux vmlinux loader☆336Updated last year
- IDA Pro plugin to examine the glibc heap, focused on exploit development☆739Updated 2 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago
- Fuzzer for Linux Kernel Drivers☆370Updated 2 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆266Updated 7 years ago
- Linux Heap Exploitation Practice☆377Updated 5 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆806Updated this week