grant-h / qu1ckr00t
A PoC application demonstrating the power of an Android kernel arbitrary R/W.
☆414Updated 4 years ago
Alternatives and similar repositories for qu1ckr00t:
Users that are interested in qu1ckr00t are comparing it to the libraries listed below
- Android/Linux vmlinux loader☆338Updated last year
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆113Updated 5 years ago
- Research & Exploitation framework for Qualcomm EDL Firehose programmers☆349Updated 7 years ago
- Exploits for Android Binder bug CVE-2020-0041☆226Updated 4 years ago
- mkbootimg + unpackbootimg, forked and updated☆487Updated 9 months ago
- Simple tool to dynamically discover hidden fastboot OEM commands based on static knowledge☆266Updated 3 years ago
- This project contains pocs and exploits for vulneribilities I found (mostly)☆760Updated 10 months ago
- BootStomp: a bootloader vulnerability finder☆389Updated 3 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆265Updated 8 years ago
- Dirty Pipe root exploit for Android (Pixel 6)☆787Updated 2 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- ☆198Updated 2 years ago
- ☆75Updated 5 years ago
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆910Updated 2 years ago
- Extract firmware images from an Android OTA payload.bin file☆454Updated 3 years ago
- Unofficial port of setools to Android with additional sepolicy-inject utility included☆251Updated 7 years ago
- CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork☆146Updated 7 years ago
- Android VM injection and BinderJacking sample code, and some ramblings about root☆230Updated 5 years ago
- Android Kernel Exploitation☆596Updated 2 years ago
- Tools to work with Android boot images☆221Updated last year
- Get temporary root by exploiting the dirtycow vulnerability.☆98Updated 3 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆222Updated 4 years ago
- A fork of selinux-inject ( https://bitbucket.org/joshua_brindle/sepolicy-inject )☆109Updated 6 years ago
- Universal android boot to root☆273Updated 3 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago
- ☆167Updated 4 years ago
- Analysis scripts for Ghidra to work with Android NDK libraries.☆328Updated 2 years ago
- A "shim" for loading native jni files for Android active debugging☆173Updated 2 years ago
- Android kernel exploitation for CVE-2022-20409☆170Updated 3 months ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆201Updated last year