bron1e / CVE-2025-50505Links
☆12Updated 3 weeks ago
Alternatives and similar repositories for CVE-2025-50505
Users that are interested in CVE-2025-50505 are comparing it to the libraries listed below
Sorting:
- 仅供学习交流,禁止用于其他用途,请及时删除,禁止任何公司或个人发布与传播,不接受任何捐赠☆31Updated 3 years ago
 - CVE-2025-38001: Linux HFSC Eltree Use-After-Free - Debian 12 PoC☆62Updated 3 months ago
 - CVE-2024-31317☆61Updated 10 months ago
 - Inject faults by specifying the address of the T-box or Tyibox in the white-box AES.☆62Updated 4 months ago
 - PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from…☆164Updated last year
 - Android-DirtyStream Vuln Demo☆33Updated last year
 - ☆129Updated 2 weeks ago
 - HyperOS Bypass的Python实现,单文件即可使用☆18Updated last year
 - 看雪 LLVM与代码混淆技术 笔记☆20Updated 2 years ago
 - 网络安全 LLM 智能体应用教程☆29Updated 8 months ago
 - Remote library injection into Android processes, then hooking via various methods☆61Updated last month
 - A simple Java Agent template with javassist support.☆29Updated last year
 - This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder sub…☆34Updated 6 months ago
 - A Cython reverse helper with analyzing Ghidra P-Code. For 2024 CTFCON.☆11Updated last year
 - Python Bytecode Obfuscation☆14Updated 2 years ago
 - exploit for dirtycow☆14Updated 2 years ago
 - CVE-2022-0847 POC and Docker and Analysis write up☆25Updated 3 years ago
 - ☆82Updated 2 months ago
 - Put All Mirror in ONE☆12Updated last year
 - minimum ELF64 program to calculate its own SHA256.☆18Updated 3 years ago
 - make ida9 plugin great again!☆16Updated last year
 - 个人使用的 IDA Pro Plugins 集合☆30Updated last month
 - CVE-2022-0185 exploit rewritten with pipe primitive☆17Updated 3 years ago
 - ☆50Updated 3 weeks ago
 - pinduoduo vmp decode