fkie-cad / eevaLinks
E²VA short for Exploitation Experience with Vulnerable App is a vulnerable app to learn userspace exploitation on Android
☆17Updated 2 years ago
Alternatives and similar repositories for eeva
Users that are interested in eeva are comparing it to the libraries listed below
Sorting:
- ☆130Updated 2 years ago
- Disclosures of third party vulnerabilities found by Meta☆31Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆56Updated 2 years ago
- Everything you need to build and run Linux and Android kernels for exploit development☆100Updated last year
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆274Updated 2 years ago
- ☆51Updated last year
- Android kernel exploit for CVE-2025-38352, previously exploited in-the-wild. Targets vulnerable Linux kernels v5.10.x.☆127Updated this week
- A tool for automating setup of kernel pwn challenges☆60Updated 2 months ago
- ☆46Updated 2 months ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆129Updated 2 years ago
- ☆262Updated 5 months ago
- Linux kernel privilege escalation techniques☆151Updated last year
- PoC for CVE-2024-38399☆24Updated 3 months ago
- Fuzzing All Native Android System Services with Interface Awareness and Coverage☆33Updated 4 months ago
- ☆100Updated 3 weeks ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆31Updated last year
- CoRCTF 2025 - CoRPhone: Android Kernel Pwn☆52Updated 4 months ago
- Simple script to find kernel objects of a certain size in the Linux kernel☆112Updated 3 years ago
- A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).☆101Updated last month
- ☆215Updated 4 months ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆287Updated 5 months ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆78Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆154Updated last week
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆66Updated 3 years ago
- RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections☆68Updated last month
- Proof-of-concept code for Android APEX key reuse vulnerability☆103Updated last year
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆125Updated last month
- The companion repository for the 39C3 talk: Build a Fake Phone, Find Real Bugs: Qualcomm GPU Emulation and Fuzzing with LibAFL QEMU☆22Updated last week
- a new class of file structure attacks☆57Updated 3 years ago
- A bunch of v8 resources (with a security focus)☆86Updated last week