bluefrostsecurity / CVE-2020-0041
Exploits for Android Binder bug CVE-2020-0041
☆221Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0041
- ☆99Updated 4 years ago
- ☆166Updated 4 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆221Updated 4 years ago
- FANS: Fuzzing Android Native System Services☆242Updated 4 years ago
- ☆73Updated 5 years ago
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆109Updated 5 years ago
- A portable utility to locate android binder service☆90Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆334Updated 3 years ago
- ☆54Updated last year
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- ☆84Updated 2 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 5 years ago
- poc for cve-2020-0022☆65Updated 4 years ago
- Android/Linux vmlinux loader☆336Updated last year
- Research related☆89Updated 2 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Collections of my POCs for android vendor CVEs☆257Updated last year
- ☆35Updated 5 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆259Updated last week
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆63Updated 5 years ago
- This project contains pocs and exploits for vulneribilities I found (mostly)☆741Updated 8 months ago
- PoC Frida script to view Android libbinder traffic☆132Updated 3 months ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- ☆30Updated last year
- android kernel exploits漏洞集合 https://www.sec-wiki.com☆163Updated 3 years ago
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆80Updated 10 months ago