enovella / cve-bio-enovella
Curriculum Vitae European & Biography
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cve-bio-enovella
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆30Updated 5 years ago
- ☆18Updated 5 years ago
- A smali emulator.☆24Updated 6 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 7 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- ☆30Updated 3 weeks ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Kernel heap read buffer overflow on macOS/iOS requiring root.☆10Updated 7 years ago
- Dockerised Version of Frida☆20Updated last year
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- Format string exploit generation☆9Updated 9 years ago
- CVE-2018-4330 POC for iOS☆18Updated 6 years ago
- Regular expression Search on the command-line☆15Updated 7 months ago
- ☆13Updated 8 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Yet another IDA Pro real time syncing plugin☆16Updated 6 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆38Updated 10 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- PoC code for android RCE with multidex and ZIP files☆40Updated 8 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- Android Vulnerability Reports and POCs.☆25Updated 7 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆10Updated 2 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago